amazonka-kms-2.0: Amazon Key Management Service SDK.
Copyright(c) 2013-2023 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellSafe-Inferred
LanguageHaskell2010

Amazonka.KMS

Contents

Description

Derived from API version 2014-11-01 of the AWS service descriptions, licensed under Apache 2.0.

Key Management Service

Key Management Service (KMS) is an encryption and key management web service. This guide describes the KMS operations that you can call programmatically. For general information about KMS, see the Key Management Service Developer Guide .

KMS has replaced the term customer master key (CMK) with KMS key and KMS key. The concept has not changed. To prevent breaking changes, KMS is keeping some variations of this term.

Amazon Web Services provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, macOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to KMS and other Amazon Web Services services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the Amazon Web Services SDKs, including how to download and install them, see Tools for Amazon Web Services.

We recommend that you use the Amazon Web Services SDKs to make programmatic API calls to KMS.

If you need to use FIPS 140-2 validated cryptographic modules when communicating with Amazon Web Services, use the FIPS endpoint in your preferred Amazon Web Services Region. For more information about the available FIPS endpoints, see Service endpoints in the Key Management Service topic of the /Amazon Web Services General Reference/.

All KMS API calls must be signed and be transmitted using Transport Layer Security (TLS). KMS recommends you always use the latest supported TLS version. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes.

Signing Requests

Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you do not use your Amazon Web Services account (root) access key ID and secret access key for everyday work with KMS. Instead, use the access key ID and secret access key for an IAM user. You can also use the Amazon Web Services Security Token Service to generate temporary security credentials that you can use to sign requests.

All KMS operations require Signature Version 4.

Logging API Requests

KMS supports CloudTrail, a service that logs Amazon Web Services API calls and related events for your Amazon Web Services account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the CloudTrail User Guide.

Additional Resources

For more information about credentials and request signing, see the following:

Commonly Used API Operations

Of the API operations discussed in this guide, the following will prove the most useful for most applications. You will likely perform operations other than these, such as creating keys and assigning policies, by using the console.

  • Encrypt
  • Decrypt
  • GenerateDataKey
  • GenerateDataKeyWithoutPlaintext
Synopsis

Service Configuration

defaultService :: Service Source #

API version 2014-11-01 of the Amazon Key Management Service SDK configuration.

Errors

Error matchers are designed for use with the functions provided by Control.Exception.Lens. This allows catching (and rethrowing) service specific errors returned by KMS.

AlreadyExistsException

_AlreadyExistsException :: AsError a => Fold a ServiceError Source #

The request was rejected because it attempted to create a resource that already exists.

CloudHsmClusterInUseException

_CloudHsmClusterInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified CloudHSM cluster is already associated with an CloudHSM key store in the account, or it shares a backup history with an CloudHSM key store in the account. Each CloudHSM key store in the account must be associated with a different CloudHSM cluster.

CloudHSM clusters that share a backup history have the same cluster certificate. To view the cluster certificate of an CloudHSM cluster, use the DescribeClusters operation.

CloudHsmClusterInvalidConfigurationException

_CloudHsmClusterInvalidConfigurationException :: AsError a => Fold a ServiceError Source #

The request was rejected because the associated CloudHSM cluster did not meet the configuration requirements for an CloudHSM key store.

  • The CloudHSM cluster must be configured with private subnets in at least two different Availability Zones in the Region.
  • The security group for the cluster (cloudhsm-cluster-<cluster-id>-sg) must include inbound rules and outbound rules that allow TCP traffic on ports 2223-2225. The Source in the inbound rules and the Destination in the outbound rules must match the security group ID. These rules are set by default when you create the CloudHSM cluster. Do not delete or change them. To get information about a particular security group, use the DescribeSecurityGroups operation.
  • The CloudHSM cluster must contain at least as many HSMs as the operation requires. To add HSMs, use the CloudHSM CreateHsm operation.

    For the CreateCustomKeyStore, UpdateCustomKeyStore, and CreateKey operations, the CloudHSM cluster must have at least two active HSMs, each in a different Availability Zone. For the ConnectCustomKeyStore operation, the CloudHSM must contain at least one active HSM.

For information about the requirements for an CloudHSM cluster that is associated with an CloudHSM key store, see Assemble the Prerequisites in the Key Management Service Developer Guide. For information about creating a private subnet for an CloudHSM cluster, see Create a Private Subnet in the CloudHSM User Guide. For information about cluster security groups, see Configure a Default Security Group in the /CloudHSM User Guide/ .

CloudHsmClusterNotActiveException

_CloudHsmClusterNotActiveException :: AsError a => Fold a ServiceError Source #

The request was rejected because the CloudHSM cluster associated with the CloudHSM key store is not active. Initialize and activate the cluster and try the command again. For detailed instructions, see Getting Started in the CloudHSM User Guide.

CloudHsmClusterNotFoundException

_CloudHsmClusterNotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because KMS cannot find the CloudHSM cluster with the specified cluster ID. Retry the request with a different cluster ID.

CloudHsmClusterNotRelatedException

_CloudHsmClusterNotRelatedException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified CloudHSM cluster has a different cluster certificate than the original cluster. You cannot use the operation to specify an unrelated cluster for an CloudHSM key store.

Specify an CloudHSM cluster that shares a backup history with the original cluster. This includes clusters that were created from a backup of the current cluster, and clusters that were created from the same backup that produced the current cluster.

CloudHSM clusters that share a backup history have the same cluster certificate. To view the cluster certificate of an CloudHSM cluster, use the DescribeClusters operation.

CustomKeyStoreHasCMKsException

_CustomKeyStoreHasCMKsException :: AsError a => Fold a ServiceError Source #

The request was rejected because the custom key store contains KMS keys. After verifying that you do not need to use the KMS keys, use the ScheduleKeyDeletion operation to delete the KMS keys. After they are deleted, you can delete the custom key store.

CustomKeyStoreInvalidStateException

_CustomKeyStoreInvalidStateException :: AsError a => Fold a ServiceError Source #

The request was rejected because of the ConnectionState of the custom key store. To get the ConnectionState of a custom key store, use the DescribeCustomKeyStores operation.

This exception is thrown under the following conditions:

  • You requested the ConnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or FAILED. This operation is valid for all other ConnectionState values. To reconnect a custom key store in a FAILED state, disconnect it (DisconnectCustomKeyStore), then connect it (ConnectCustomKeyStore).
  • You requested the CreateKey operation in a custom key store that is not connected. This operations is valid only when the custom key store ConnectionState is CONNECTED.
  • You requested the DisconnectCustomKeyStore operation on a custom key store with a ConnectionState of DISCONNECTING or DISCONNECTED. This operation is valid for all other ConnectionState values.
  • You requested the UpdateCustomKeyStore or DeleteCustomKeyStore operation on a custom key store that is not disconnected. This operation is valid only when the custom key store ConnectionState is DISCONNECTED.
  • You requested the GenerateRandom operation in an CloudHSM key store that is not connected. This operation is valid only when the CloudHSM key store ConnectionState is CONNECTED.

CustomKeyStoreNameInUseException

_CustomKeyStoreNameInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified custom key store name is already assigned to another custom key store in the account. Try again with a custom key store name that is unique in the account.

CustomKeyStoreNotFoundException

_CustomKeyStoreNotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because KMS cannot find a custom key store with the specified key store name or ID.

DependencyTimeoutException

_DependencyTimeoutException :: AsError a => Fold a ServiceError Source #

The system timed out while trying to fulfill the request. You can retry the request.

DisabledException

_DisabledException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified KMS key is not enabled.

ExpiredImportTokenException

_ExpiredImportTokenException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified import token is expired. Use GetParametersForImport to get a new import token and public key, use the new public key to encrypt the key material, and then try the request again.

IncorrectKeyException

_IncorrectKeyException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified KMS key cannot decrypt the data. The KeyId in a Decrypt request and the SourceKeyId in a ReEncrypt request must identify the same KMS key that was used to encrypt the ciphertext.

IncorrectKeyMaterialException

_IncorrectKeyMaterialException :: AsError a => Fold a ServiceError Source #

The request was rejected because the key material in the request is, expired, invalid, or is not the same key material that was previously imported into this KMS key.

IncorrectTrustAnchorException

_IncorrectTrustAnchorException :: AsError a => Fold a ServiceError Source #

The request was rejected because the trust anchor certificate in the request to create an CloudHSM key store is not the trust anchor certificate for the specified CloudHSM cluster.

When you initialize the CloudHSM cluster, you create the trust anchor certificate and save it in the customerCA.crt file.

InvalidAliasNameException

_InvalidAliasNameException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified alias name is not valid.

InvalidArnException

_InvalidArnException :: AsError a => Fold a ServiceError Source #

The request was rejected because a specified ARN, or an ARN in a key policy, is not valid.

InvalidCiphertextException

_InvalidCiphertextException :: AsError a => Fold a ServiceError Source #

From the Decrypt or ReEncrypt operation, the request was rejected because the specified ciphertext, or additional authenticated data incorporated into the ciphertext, such as the encryption context, is corrupted, missing, or otherwise invalid.

From the ImportKeyMaterial operation, the request was rejected because KMS could not decrypt the encrypted (wrapped) key material.

InvalidGrantIdException

_InvalidGrantIdException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified GrantId is not valid.

InvalidGrantTokenException

_InvalidGrantTokenException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified grant token is not valid.

InvalidImportTokenException

_InvalidImportTokenException :: AsError a => Fold a ServiceError Source #

The request was rejected because the provided import token is invalid or is associated with a different KMS key.

InvalidKeyUsageException

_InvalidKeyUsageException :: AsError a => Fold a ServiceError Source #

The request was rejected for one of the following reasons:

  • The KeyUsage value of the KMS key is incompatible with the API operation.
  • The encryption algorithm or signing algorithm specified for the operation is incompatible with the type of key material in the KMS key (KeySpec).

For encrypting, decrypting, re-encrypting, and generating data keys, the KeyUsage must be ENCRYPT_DECRYPT. For signing and verifying messages, the KeyUsage must be SIGN_VERIFY. For generating and verifying message authentication codes (MACs), the KeyUsage must be GENERATE_VERIFY_MAC. To find the KeyUsage of a KMS key, use the DescribeKey operation.

To find the encryption or signing algorithms supported for a particular KMS key, use the DescribeKey operation.

InvalidMarkerException

_InvalidMarkerException :: AsError a => Fold a ServiceError Source #

The request was rejected because the marker that specifies where pagination should next begin is not valid.

KMSInternalException

_KMSInternalException :: AsError a => Fold a ServiceError Source #

The request was rejected because an internal exception occurred. The request can be retried.

KMSInvalidMacException

_KMSInvalidMacException :: AsError a => Fold a ServiceError Source #

The request was rejected because the HMAC verification failed. HMAC verification fails when the HMAC computed by using the specified message, HMAC KMS key, and MAC algorithm does not match the HMAC specified in the request.

KMSInvalidSignatureException

_KMSInvalidSignatureException :: AsError a => Fold a ServiceError Source #

The request was rejected because the signature verification failed. Signature verification fails when it cannot confirm that signature was produced by signing the specified message with the specified KMS key and signing algorithm.

KMSInvalidStateException

_KMSInvalidStateException :: AsError a => Fold a ServiceError Source #

The request was rejected because the state of the specified resource is not valid for this request.

This exceptions means one of the following:

  • The key state of the KMS key is not compatible with the operation.

    To find the key state, use the DescribeKey operation. For more information about which key states are compatible with each KMS operation, see Key states of KMS keys in the /Key Management Service Developer Guide/ .

  • For cryptographic operations on KMS keys in custom key stores, this exception represents a general failure with many possible causes. To identify the cause, see the error message that accompanies the exception.

KeyUnavailableException

_KeyUnavailableException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified KMS key was not available. You can retry the request.

LimitExceededException

_LimitExceededException :: AsError a => Fold a ServiceError Source #

The request was rejected because a quota was exceeded. For more information, see Quotas in the Key Management Service Developer Guide.

MalformedPolicyDocumentException

_MalformedPolicyDocumentException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified policy is not syntactically or semantically correct.

NotFoundException

_NotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified entity or resource could not be found.

TagException

_TagException :: AsError a => Fold a ServiceError Source #

The request was rejected because one or more tags are not valid.

UnsupportedOperationException

_UnsupportedOperationException :: AsError a => Fold a ServiceError Source #

The request was rejected because a specified parameter is not supported or a specified resource is not valid for this operation.

XksKeyAlreadyInUseException

_XksKeyAlreadyInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the (XksKeyId) is already associated with a KMS key in this external key store. Each KMS key in an external key store must be associated with a different external key.

XksKeyInvalidConfigurationException

_XksKeyInvalidConfigurationException :: AsError a => Fold a ServiceError Source #

The request was rejected because the external key specified by the XksKeyId parameter did not meet the configuration requirements for an external key store.

The external key must be an AES-256 symmetric key that is enabled and performs encryption and decryption.

XksKeyNotFoundException

_XksKeyNotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because the external key store proxy could not find the external key. This exception is thrown when the value of the XksKeyId parameter doesn't identify a key in the external key manager associated with the external key proxy.

Verify that the XksKeyId represents an existing key in the external key manager. Use the key identifier that the external key store proxy uses to identify the key. For details, see the documentation provided with your external key store proxy or key manager.

XksProxyIncorrectAuthenticationCredentialException

_XksProxyIncorrectAuthenticationCredentialException :: AsError a => Fold a ServiceError Source #

The request was rejected because the proxy credentials failed to authenticate to the specified external key store proxy. The specified external key store proxy rejected a status request from KMS due to invalid credentials. This can indicate an error in the credentials or in the identification of the external key store proxy.

XksProxyInvalidConfigurationException

_XksProxyInvalidConfigurationException :: AsError a => Fold a ServiceError Source #

The request was rejected because the Amazon VPC endpoint service configuration does not fulfill the requirements for an external key store proxy. For details, see the exception message.

XksProxyInvalidResponseException

_XksProxyInvalidResponseException :: AsError a => Fold a ServiceError Source #

KMS cannot interpret the response it received from the external key store proxy. The problem might be a poorly constructed response, but it could also be a transient network issue. If you see this error repeatedly, report it to the proxy vendor.

XksProxyUriEndpointInUseException

_XksProxyUriEndpointInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the concatenation of the XksProxyUriEndpoint is already associated with an external key store in the Amazon Web Services account and Region. Each external key store in an account and Region must use a unique external key store proxy address.

XksProxyUriInUseException

_XksProxyUriInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the concatenation of the XksProxyUriEndpoint and XksProxyUriPath is already associated with an external key store in the Amazon Web Services account and Region. Each external key store in an account and Region must use a unique external key store proxy API address.

XksProxyUriUnreachableException

_XksProxyUriUnreachableException :: AsError a => Fold a ServiceError Source #

KMS was unable to reach the specified XksProxyUriPath. The path must be reachable before you create the external key store or update its settings.

This exception is also thrown when the external key store proxy response to a GetHealthStatus request indicates that all external key manager instances are unavailable.

XksProxyVpcEndpointServiceInUseException

_XksProxyVpcEndpointServiceInUseException :: AsError a => Fold a ServiceError Source #

The request was rejected because the specified Amazon VPC endpoint service is already associated with an external key store in the Amazon Web Services account and Region. Each external key store in an Amazon Web Services account and Region must use a different Amazon VPC endpoint service.

XksProxyVpcEndpointServiceInvalidConfigurationException

_XksProxyVpcEndpointServiceInvalidConfigurationException :: AsError a => Fold a ServiceError Source #

The request was rejected because the Amazon VPC endpoint service configuration does not fulfill the requirements for an external key store proxy. For details, see the exception message and review the requirements for Amazon VPC endpoint service connectivity for an external key store.

XksProxyVpcEndpointServiceNotFoundException

_XksProxyVpcEndpointServiceNotFoundException :: AsError a => Fold a ServiceError Source #

The request was rejected because KMS could not find the specified VPC endpoint service. Use DescribeCustomKeyStores to verify the VPC endpoint service name for the external key store. Also, confirm that the Allow principals list for the VPC endpoint service includes the KMS service principal for the Region, such as cks.kms.us-east-1.amazonaws.com.

Waiters

Waiters poll by repeatedly sending a request until some remote success condition configured by the Wait specification is fulfilled. The Wait specification determines how many attempts should be made, in addition to delay and retry strategies.

Operations

Some AWS operations return results that are incomplete and require subsequent requests in order to obtain the entire result set. The process of sending subsequent requests to continue where a previous request left off is called pagination. For example, the ListObjects operation of Amazon S3 returns up to 1000 objects at a time, and you must send subsequent requests with the appropriate Marker in order to retrieve the next page of results.

Operations that have an AWSPager instance can transparently perform subsequent requests, correctly setting Markers and other request facets to iterate through the entire result set of a truncated API operation. Operations which support this have an additional note in the documentation.

Many operations have the ability to filter results on the server side. See the individual operation parameters for details.

CancelKeyDeletion

data CancelKeyDeletion Source #

See: newCancelKeyDeletion smart constructor.

Constructors

CancelKeyDeletion' Text 

Instances

Instances details
ToJSON CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

ToHeaders CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

ToPath CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

ToQuery CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

AWSRequest CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Associated Types

type AWSResponse CancelKeyDeletion #

Generic CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Associated Types

type Rep CancelKeyDeletion :: Type -> Type #

Read CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Show CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

NFData CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Methods

rnf :: CancelKeyDeletion -> () #

Eq CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Hashable CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

type AWSResponse CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

type Rep CancelKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

type Rep CancelKeyDeletion = D1 ('MetaData "CancelKeyDeletion" "Amazonka.KMS.CancelKeyDeletion" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CancelKeyDeletion'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newCancelKeyDeletion Source #

Create a value of CancelKeyDeletion with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

CancelKeyDeletion, cancelKeyDeletion_keyId - Identifies the KMS key whose deletion is being canceled.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data CancelKeyDeletionResponse Source #

See: newCancelKeyDeletionResponse smart constructor.

Instances

Instances details
Generic CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Associated Types

type Rep CancelKeyDeletionResponse :: Type -> Type #

Read CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Show CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

NFData CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

Eq CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

type Rep CancelKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.CancelKeyDeletion

type Rep CancelKeyDeletionResponse = D1 ('MetaData "CancelKeyDeletionResponse" "Amazonka.KMS.CancelKeyDeletion" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CancelKeyDeletionResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCancelKeyDeletionResponse Source #

Create a value of CancelKeyDeletionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

CancelKeyDeletion, cancelKeyDeletionResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key whose deletion is canceled.

$sel:httpStatus:CancelKeyDeletionResponse', cancelKeyDeletionResponse_httpStatus - The response's http status code.

ConnectCustomKeyStore

data ConnectCustomKeyStore Source #

See: newConnectCustomKeyStore smart constructor.

Instances

Instances details
ToJSON ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

ToHeaders ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

ToPath ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

ToQuery ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

AWSRequest ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Associated Types

type AWSResponse ConnectCustomKeyStore #

Generic ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Associated Types

type Rep ConnectCustomKeyStore :: Type -> Type #

Read ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Show ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

NFData ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Methods

rnf :: ConnectCustomKeyStore -> () #

Eq ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Hashable ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

type AWSResponse ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

type Rep ConnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

type Rep ConnectCustomKeyStore = D1 ('MetaData "ConnectCustomKeyStore" "Amazonka.KMS.ConnectCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ConnectCustomKeyStore'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newConnectCustomKeyStore Source #

Create a value of ConnectCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ConnectCustomKeyStore, connectCustomKeyStore_customKeyStoreId - Enter the key store ID of the custom key store that you want to connect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

data ConnectCustomKeyStoreResponse Source #

See: newConnectCustomKeyStoreResponse smart constructor.

Instances

Instances details
Generic ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Associated Types

type Rep ConnectCustomKeyStoreResponse :: Type -> Type #

Read ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Show ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

NFData ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

Eq ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

type Rep ConnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.ConnectCustomKeyStore

type Rep ConnectCustomKeyStoreResponse = D1 ('MetaData "ConnectCustomKeyStoreResponse" "Amazonka.KMS.ConnectCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ConnectCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newConnectCustomKeyStoreResponse Source #

Create a value of ConnectCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:ConnectCustomKeyStoreResponse', connectCustomKeyStoreResponse_httpStatus - The response's http status code.

CreateAlias

data CreateAlias Source #

See: newCreateAlias smart constructor.

Constructors

CreateAlias' Text Text 

Instances

Instances details
ToJSON CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

ToHeaders CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Methods

toHeaders :: CreateAlias -> [Header] #

ToPath CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

ToQuery CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

AWSRequest CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Associated Types

type AWSResponse CreateAlias #

Generic CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Associated Types

type Rep CreateAlias :: Type -> Type #

Read CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Show CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

NFData CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Methods

rnf :: CreateAlias -> () #

Eq CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

Hashable CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

type AWSResponse CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

type Rep CreateAlias Source # 
Instance details

Defined in Amazonka.KMS.CreateAlias

type Rep CreateAlias = D1 ('MetaData "CreateAlias" "Amazonka.KMS.CreateAlias" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CreateAlias'" 'PrefixI 'True) (S1 ('MetaSel ('Just "aliasName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "targetKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newCreateAlias Source #

Create a value of CreateAlias with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

CreateAlias, createAlias_aliasName - Specifies the alias name. This value must begin with alias/ followed by a name, such as alias/ExampleAlias.

The AliasName value must be string of 1-256 characters. It can contain only alphanumeric characters, forward slashes (/), underscores (_), and dashes (-). The alias name cannot begin with alias/aws/. The alias/aws/ prefix is reserved for Amazon Web Services managed keys.

CreateAlias, createAlias_targetKeyId - Associates the alias with the specified customer managed key. The KMS key must be in the same Amazon Web Services Region.

A valid key ID is required. If you supply a null or empty string value, this operation returns an error.

For help finding the key ID and ARN, see Finding the Key ID and ARN in the /Key Management Service Developer Guide/ .

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data CreateAliasResponse Source #

See: newCreateAliasResponse smart constructor.

Constructors

CreateAliasResponse' 

newCreateAliasResponse :: CreateAliasResponse Source #

Create a value of CreateAliasResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

CreateCustomKeyStore

data CreateCustomKeyStore Source #

See: newCreateCustomKeyStore smart constructor.

Instances

Instances details
ToJSON CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

ToHeaders CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

ToPath CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

ToQuery CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

AWSRequest CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Associated Types

type AWSResponse CreateCustomKeyStore #

Generic CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Associated Types

type Rep CreateCustomKeyStore :: Type -> Type #

Show CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

NFData CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Methods

rnf :: CreateCustomKeyStore -> () #

Eq CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Hashable CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

type AWSResponse CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

type Rep CreateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

type Rep CreateCustomKeyStore = D1 ('MetaData "CreateCustomKeyStore" "Amazonka.KMS.CreateCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CreateCustomKeyStore'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customKeyStoreType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomKeyStoreType))) :*: (S1 ('MetaSel ('Just "keyStorePassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: (S1 ('MetaSel ('Just "trustAnchorCertificate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "xksProxyAuthenticationCredential") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksProxyAuthenticationCredentialType))))) :*: ((S1 ('MetaSel ('Just "xksProxyConnectivity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksProxyConnectivityType)) :*: S1 ('MetaSel ('Just "xksProxyUriEndpoint") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "xksProxyUriPath") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "xksProxyVpcEndpointServiceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customKeyStoreName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))))

newCreateCustomKeyStore Source #

Create a value of CreateCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

CreateCustomKeyStore, createCustomKeyStore_cloudHsmClusterId - Identifies the CloudHSM cluster for an CloudHSM key store. This parameter is required for custom key stores with CustomKeyStoreType of AWS_CLOUDHSM.

Enter the cluster ID of any active CloudHSM cluster that is not already associated with a custom key store. To find the cluster ID, use the DescribeClusters operation.

CreateCustomKeyStore, createCustomKeyStore_customKeyStoreType - Specifies the type of custom key store. The default value is AWS_CLOUDHSM.

For a custom key store backed by an CloudHSM cluster, omit the parameter or enter AWS_CLOUDHSM. For a custom key store backed by an external key manager outside of Amazon Web Services, enter EXTERNAL_KEY_STORE. You cannot change this property after the key store is created.

$sel:keyStorePassword:CreateCustomKeyStore', createCustomKeyStore_keyStorePassword - Specifies the kmsuser password for an CloudHSM key store. This parameter is required for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM.

Enter the password of the kmsuser crypto user (CU) account in the specified CloudHSM cluster. KMS logs into the cluster as this user to manage key material on your behalf.

The password must be a string of 7 to 32 characters. Its value is case sensitive.

This parameter tells KMS the kmsuser account password; it does not change the password in the CloudHSM cluster.

CreateCustomKeyStore, createCustomKeyStore_trustAnchorCertificate - Specifies the certificate for an CloudHSM key store. This parameter is required for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM.

Enter the content of the trust anchor certificate for the CloudHSM cluster. This is the content of the customerCA.crt file that you created when you initialized the cluster.

$sel:xksProxyAuthenticationCredential:CreateCustomKeyStore', createCustomKeyStore_xksProxyAuthenticationCredential - Specifies an authentication credential for the external key store proxy (XKS proxy). This parameter is required for all custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

The XksProxyAuthenticationCredential has two required elements: RawSecretAccessKey, a secret key, and AccessKeyId, a unique identifier for the RawSecretAccessKey. For character requirements, see XksProxyAuthenticationCredentialType.

KMS uses this authentication credential to sign requests to the external key store proxy on your behalf. This credential is unrelated to Identity and Access Management (IAM) and Amazon Web Services credentials.

This parameter doesn't set or change the authentication credentials on the XKS proxy. It just tells KMS the credential that you established on your external key store proxy. If you rotate your proxy authentication credential, use the UpdateCustomKeyStore operation to provide the new credential to KMS.

$sel:xksProxyConnectivity:CreateCustomKeyStore', createCustomKeyStore_xksProxyConnectivity - Indicates how KMS communicates with the external key store proxy. This parameter is required for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

If the external key store proxy uses a public endpoint, specify PUBLIC_ENDPOINT. If the external key store proxy uses a Amazon VPC endpoint service for communication with KMS, specify VPC_ENDPOINT_SERVICE. For help making this choice, see Choosing a connectivity option in the Key Management Service Developer Guide.

An Amazon VPC endpoint service keeps your communication with KMS in a private address space entirely within Amazon Web Services, but it requires more configuration, including establishing a Amazon VPC with multiple subnets, a VPC endpoint service, a network load balancer, and a verified private DNS name. A public endpoint is simpler to set up, but it might be slower and might not fulfill your security requirements. You might consider testing with a public endpoint, and then establishing a VPC endpoint service for production tasks. Note that this choice does not determine the location of the external key store proxy. Even if you choose a VPC endpoint service, the proxy can be hosted within the VPC or outside of Amazon Web Services such as in your corporate data center.

$sel:xksProxyUriEndpoint:CreateCustomKeyStore', createCustomKeyStore_xksProxyUriEndpoint - Specifies the endpoint that KMS uses to send requests to the external key store proxy (XKS proxy). This parameter is required for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

The protocol must be HTTPS. KMS communicates on port 443. Do not specify the port in the XksProxyUriEndpoint value.

For external key stores with XksProxyConnectivity value of VPC_ENDPOINT_SERVICE, specify https:// followed by the private DNS name of the VPC endpoint service.

For external key stores with PUBLIC_ENDPOINT connectivity, this endpoint must be reachable before you create the custom key store. KMS connects to the external key store proxy while creating the custom key store. For external key stores with VPC_ENDPOINT_SERVICE connectivity, KMS connects when you call the ConnectCustomKeyStore operation.

The value of this parameter must begin with https://. The remainder can contain upper and lower case letters (A-Z and a-z), numbers (0-9), dots (.), and hyphens (-). Additional slashes (/ and \) are not permitted.

Uniqueness requirements:

  • The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.
  • An external key store with PUBLIC_ENDPOINT connectivity cannot use the same XksProxyUriEndpoint value as an external key store with VPC_ENDPOINT_SERVICE connectivity in the same Amazon Web Services Region.
  • Each external key store with VPC_ENDPOINT_SERVICE connectivity must have its own private DNS name. The XksProxyUriEndpoint value for external key stores with VPC_ENDPOINT_SERVICE connectivity (private DNS name) must be unique in the Amazon Web Services account and Region.

$sel:xksProxyUriPath:CreateCustomKeyStore', createCustomKeyStore_xksProxyUriPath - Specifies the base path to the proxy APIs for this external key store. To find this value, see the documentation for your external key store proxy. This parameter is required for all custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

The value must start with / and must end with /kms/xks/v1 where v1 represents the version of the KMS external key store proxy API. This path can include an optional prefix between the required elements such as /prefix/kms/xks/v1.

Uniqueness requirements:

  • The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

$sel:xksProxyVpcEndpointServiceName:CreateCustomKeyStore', createCustomKeyStore_xksProxyVpcEndpointServiceName - Specifies the name of the Amazon VPC endpoint service for interface endpoints that is used to communicate with your external key store proxy (XKS proxy). This parameter is required when the value of CustomKeyStoreType is EXTERNAL_KEY_STORE and the value of XksProxyConnectivity is VPC_ENDPOINT_SERVICE.

The Amazon VPC endpoint service must fulfill all requirements for use with an external key store.

Uniqueness requirements:

  • External key stores with VPC_ENDPOINT_SERVICE connectivity can share an Amazon VPC, but each external key store must have its own VPC endpoint service and private DNS name.

CreateCustomKeyStore, createCustomKeyStore_customKeyStoreName - Specifies a friendly name for the custom key store. The name must be unique in your Amazon Web Services account and Region. This parameter is required for all custom key stores.

data CreateCustomKeyStoreResponse Source #

See: newCreateCustomKeyStoreResponse smart constructor.

Instances

Instances details
Generic CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Associated Types

type Rep CreateCustomKeyStoreResponse :: Type -> Type #

Read CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Show CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

NFData CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

Eq CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

type Rep CreateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateCustomKeyStore

type Rep CreateCustomKeyStoreResponse = D1 ('MetaData "CreateCustomKeyStoreResponse" "Amazonka.KMS.CreateCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CreateCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateCustomKeyStoreResponse Source #

Create a value of CreateCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

CreateCustomKeyStoreResponse, createCustomKeyStoreResponse_customKeyStoreId - A unique identifier for the new custom key store.

$sel:httpStatus:CreateCustomKeyStoreResponse', createCustomKeyStoreResponse_httpStatus - The response's http status code.

CreateGrant

data CreateGrant Source #

See: newCreateGrant smart constructor.

Instances

Instances details
ToJSON CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

ToHeaders CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Methods

toHeaders :: CreateGrant -> [Header] #

ToPath CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

ToQuery CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

AWSRequest CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Associated Types

type AWSResponse CreateGrant #

Generic CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Associated Types

type Rep CreateGrant :: Type -> Type #

Read CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Show CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

NFData CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Methods

rnf :: CreateGrant -> () #

Eq CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Hashable CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

type AWSResponse CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

type Rep CreateGrant Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

newCreateGrant Source #

Create a value of CreateGrant with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

CreateGrant, createGrant_constraints - Specifies a grant constraint.

KMS supports the EncryptionContextEquals and EncryptionContextSubset grant constraints. Each constraint value can include up to 8 encryption context pairs. The encryption context value in each constraint cannot exceed 384 characters. For information about grant constraints, see Using grant constraints in the Key Management Service Developer Guide. For more information about encryption context, see Encryption context in the /Key Management Service Developer Guide/ .

The encryption context grant constraints allow the permissions in the grant only when the encryption context in the request matches (EncryptionContextEquals) or includes (EncryptionContextSubset) the encryption context specified in this structure.

The encryption context grant constraints are supported only on grant operations that include an EncryptionContext parameter, such as cryptographic operations on symmetric encryption KMS keys. Grants with grant constraints can include the DescribeKey and RetireGrant operations, but the constraint doesn't apply to these operations. If a grant with a grant constraint includes the CreateGrant operation, the constraint requires that any grants created with the CreateGrant permission have an equally strict or stricter encryption context constraint.

You cannot use an encryption context grant constraint for cryptographic operations with asymmetric KMS keys or HMAC KMS keys. These keys don't support an encryption context.

$sel:grantTokens:CreateGrant', createGrant_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

CreateGrant, createGrant_name - A friendly name for the grant. Use this value to prevent the unintended creation of duplicate grants when retrying this request.

When this value is absent, all CreateGrant requests result in a new grant with a unique GrantId even if all the supplied parameters are identical. This can result in unintended duplicates when you retry the CreateGrant request.

When this value is present, you can retry a CreateGrant request with identical parameters; if the grant already exists, the original GrantId is returned without creating a new grant. Note that the returned grant token is unique with every CreateGrant request, even when a duplicate GrantId is returned. All grant tokens for the same grant ID can be used interchangeably.

CreateGrant, createGrant_retiringPrincipal - The principal that has permission to use the RetireGrant operation to retire the grant.

To specify the principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid Amazon Web Services principals include Amazon Web Services accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see Amazon Web Services Identity and Access Management (IAM) in the Example ARNs section of the /Amazon Web Services General Reference/.

The grant determines the retiring principal. Other principals might have permission to retire the grant or revoke the grant. For details, see RevokeGrant and Retiring and revoking grants in the Key Management Service Developer Guide.

CreateGrant, createGrant_keyId - Identifies the KMS key for the grant. The grant gives principals permission to use this KMS key.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

CreateGrant, createGrant_granteePrincipal - The identity that gets the permissions specified in the grant.

To specify the principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid Amazon Web Services principals include Amazon Web Services accounts (root), IAM users, IAM roles, federated users, and assumed role users. For examples of the ARN syntax to use for specifying a principal, see Amazon Web Services Identity and Access Management (IAM) in the Example ARNs section of the /Amazon Web Services General Reference/.

CreateGrant, createGrant_operations - A list of operations that the grant permits.

This list must include only operations that are permitted in a grant. Also, the operation must be supported on the KMS key. For example, you cannot create a grant for a symmetric encryption KMS key that allows the Sign operation, or a grant for an asymmetric KMS key that allows the GenerateDataKey operation. If you try, KMS returns a ValidationError exception. For details, see Grant operations in the Key Management Service Developer Guide.

data CreateGrantResponse Source #

See: newCreateGrantResponse smart constructor.

Instances

Instances details
Generic CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Associated Types

type Rep CreateGrantResponse :: Type -> Type #

Read CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Show CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

NFData CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

Methods

rnf :: CreateGrantResponse -> () #

Eq CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

type Rep CreateGrantResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateGrant

type Rep CreateGrantResponse = D1 ('MetaData "CreateGrantResponse" "Amazonka.KMS.CreateGrant" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CreateGrantResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grantId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "grantToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newCreateGrantResponse Source #

Create a value of CreateGrantResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

CreateGrantResponse, createGrantResponse_grantId - The unique identifier for the grant.

You can use the GrantId in a ListGrants, RetireGrant, or RevokeGrant operation.

$sel:grantToken:CreateGrantResponse', createGrantResponse_grantToken - The grant token.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:httpStatus:CreateGrantResponse', createGrantResponse_httpStatus - The response's http status code.

CreateKey

data CreateKey Source #

See: newCreateKey smart constructor.

Instances

Instances details
ToJSON CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

ToHeaders CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Methods

toHeaders :: CreateKey -> [Header] #

ToPath CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

ToQuery CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

AWSRequest CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Associated Types

type AWSResponse CreateKey #

Generic CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Associated Types

type Rep CreateKey :: Type -> Type #

Read CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Show CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

NFData CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Methods

rnf :: CreateKey -> () #

Eq CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Hashable CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

type AWSResponse CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

type Rep CreateKey Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

type Rep CreateKey = D1 ('MetaData "CreateKey" "Amazonka.KMS.CreateKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CreateKey'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "bypassPolicyLockoutSafetyCheck") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "customerMasterKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomerMasterKeySpec)) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeySpec))))) :*: ((S1 ('MetaSel ('Just "keyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyUsageType)) :*: (S1 ('MetaSel ('Just "multiRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "origin") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe OriginType)))) :*: (S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: S1 ('MetaSel ('Just "xksKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))))

newCreateKey :: CreateKey Source #

Create a value of CreateKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:bypassPolicyLockoutSafetyCheck:CreateKey', createKey_bypassPolicyLockoutSafetyCheck - A flag to indicate whether to bypass the key policy lockout safety check.

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the /Key Management Service Developer Guide/ .

Use this parameter only when you include a policy in the request and you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

The default value is false.

CreateKey, createKey_customKeyStoreId - Creates the KMS key in the specified custom key store. The ConnectionState of the custom key store must be CONNECTED. To find the CustomKeyStoreID and ConnectionState use the DescribeCustomKeyStores operation.

This parameter is valid only for symmetric encryption KMS keys in a single Region. You cannot create any other type of KMS key in a custom key store.

When you create a KMS key in an CloudHSM key store, KMS generates a non-exportable 256-bit symmetric key in its associated CloudHSM cluster and associates it with the KMS key. When you create a KMS key in an external key store, you must use the XksKeyId parameter to specify an external key that serves as key material for the KMS key.

CreateKey, createKey_customerMasterKeySpec - Instead, use the KeySpec parameter.

The KeySpec and CustomerMasterKeySpec parameters work the same way. Only the names differ. We recommend that you use KeySpec parameter in your code. However, to avoid breaking changes, KMS supports both parameters.

CreateKey, createKey_description - A description of the KMS key.

Use a description that helps you decide whether the KMS key is appropriate for a task. The default value is an empty string (no description).

To set or change the description after the key is created, use UpdateKeyDescription.

CreateKey, createKey_keySpec - Specifies the type of KMS key to create. The default value, SYMMETRIC_DEFAULT, creates a KMS key with a 256-bit AES-GCM key that is used for encryption and decryption, except in China Regions, where it creates a 128-bit symmetric key that uses SM4 encryption. For help choosing a key spec for your KMS key, see Choosing a KMS key type in the /Key Management Service Developer Guide/ .

The KeySpec determines whether the KMS key contains a symmetric key or an asymmetric key pair. It also determines the algorithms that the KMS key supports. You can't change the KeySpec after the KMS key is created. To further restrict the algorithms that can be used with the KMS key, use a condition key in its key policy or IAM policy. For more information, see kms:EncryptionAlgorithm, kms:MacAlgorithm or kms:Signing Algorithm in the /Key Management Service Developer Guide/ .

Amazon Web Services services that are integrated with KMS use symmetric encryption KMS keys to protect your data. These services do not support asymmetric KMS keys or HMAC KMS keys.

KMS supports the following key specs for KMS keys:

  • Symmetric encryption key (default)

    • SYMMETRIC_DEFAULT
  • HMAC keys (symmetric)

    • HMAC_224
    • HMAC_256
    • HMAC_384
    • HMAC_512
  • Asymmetric RSA key pairs

    • RSA_2048
    • RSA_3072
    • RSA_4096
  • Asymmetric NIST-recommended elliptic curve key pairs

    • ECC_NIST_P256 (secp256r1)
    • ECC_NIST_P384 (secp384r1)
    • ECC_NIST_P521 (secp521r1)
  • Other asymmetric elliptic curve key pairs

    • ECC_SECG_P256K1 (secp256k1), commonly used for cryptocurrencies.
  • SM2 key pairs (China Regions only)

    • SM2

CreateKey, createKey_keyUsage - Determines the cryptographic operations for which you can use the KMS key. The default value is ENCRYPT_DECRYPT. This parameter is optional when you are creating a symmetric encryption KMS key; otherwise, it is required. You can't change the KeyUsage value after the KMS key is created.

Select only one valid value.

  • For symmetric encryption KMS keys, omit the parameter or specify ENCRYPT_DECRYPT.
  • For HMAC KMS keys (symmetric), specify GENERATE_VERIFY_MAC.
  • For asymmetric KMS keys with RSA key material, specify ENCRYPT_DECRYPT or SIGN_VERIFY.
  • For asymmetric KMS keys with ECC key material, specify SIGN_VERIFY.
  • For asymmetric KMS keys with SM2 key material (China Regions only), specify ENCRYPT_DECRYPT or SIGN_VERIFY.

CreateKey, createKey_multiRegion - Creates a multi-Region primary key that you can replicate into other Amazon Web Services Regions. You cannot change this value after you create the KMS key.

For a multi-Region key, set this parameter to True. For a single-Region KMS key, omit this parameter or set it to False. The default value is False.

This operation supports multi-Region keys, an KMS feature that lets you create multiple interoperable KMS keys in different Amazon Web Services Regions. Because these KMS keys have the same key ID, key material, and other metadata, you can use them interchangeably to encrypt data in one Amazon Web Services Region and decrypt it in a different Amazon Web Services Region without re-encrypting the data or making a cross-Region call. For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide.

This value creates a primary key, not a replica. To create a /replica key/, use the ReplicateKey operation.

You can create a symmetric or asymmetric multi-Region key, and you can create a multi-Region key with imported key material. However, you cannot create a multi-Region key in a custom key store.

CreateKey, createKey_origin - The source of the key material for the KMS key. You cannot change the origin after you create the KMS key. The default is AWS_KMS, which means that KMS creates the key material.

To create a KMS key with no key material (for imported key material), set this value to EXTERNAL. For more information about importing key material into KMS, see Importing Key Material in the Key Management Service Developer Guide. The EXTERNAL origin value is valid only for symmetric KMS keys.

To create a KMS key in an CloudHSM key store and create its key material in the associated CloudHSM cluster, set this value to AWS_CLOUDHSM. You must also use the CustomKeyStoreId parameter to identify the CloudHSM key store. The KeySpec value must be SYMMETRIC_DEFAULT.

To create a KMS key in an external key store, set this value to EXTERNAL_KEY_STORE. You must also use the CustomKeyStoreId parameter to identify the external key store and the XksKeyId parameter to identify the associated external key. The KeySpec value must be SYMMETRIC_DEFAULT.

$sel:policy:CreateKey', createKey_policy - The key policy to attach to the KMS key.

If you provide a key policy, it must meet the following criteria:

  • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the CreateKey request to make a subsequent PutKeyPolicy request on the KMS key. This reduces the risk that the KMS key becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the /Key Management Service Developer Guide/ .
  • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the /Amazon Web Services Identity and Access Management User Guide/.

If you do not provide a key policy, KMS attaches a default key policy to the KMS key. For more information, see Default Key Policy in the Key Management Service Developer Guide.

The key policy size quota is 32 kilobytes (32768 bytes).

For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the /Identity and Access Management User Guide/ .

$sel:tags:CreateKey', createKey_tags - Assigns one or more tags to the KMS key. Use this parameter to tag the KMS key when it is created. To tag an existing KMS key, use the TagResource operation.

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS in the Key Management Service Developer Guide.

To use this parameter, you must have kms:TagResource permission in an IAM policy.

Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string. You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

When you add tags to an Amazon Web Services resource, Amazon Web Services generates a cost allocation report with usage and costs aggregated by tags. Tags can also be used to control access to a KMS key. For details, see Tagging Keys.

$sel:xksKeyId:CreateKey', createKey_xksKeyId - Identifies the external key that serves as key material for the KMS key in an external key store. Specify the ID that the external key store proxy uses to refer to the external key. For help, see the documentation for your external key store proxy.

This parameter is required for a KMS key with an Origin value of EXTERNAL_KEY_STORE. It is not valid for KMS keys with any other Origin value.

The external key must be an existing 256-bit AES symmetric encryption key hosted outside of Amazon Web Services in an external key manager associated with the external key store specified by the CustomKeyStoreId parameter. This key must be enabled and configured to perform encryption and decryption. Each KMS key in an external key store must use a different external key. For details, see Requirements for a KMS key in an external key store in the Key Management Service Developer Guide.

Each KMS key in an external key store is associated two backing keys. One is key material that KMS generates. The other is the external key specified by this parameter. When you use the KMS key in an external key store to encrypt data, the encryption operation is performed first by KMS using the KMS key material, and then by the external key manager using the specified external key, a process known as /double encryption/. For details, see Double encryption in the Key Management Service Developer Guide.

data CreateKeyResponse Source #

See: newCreateKeyResponse smart constructor.

Instances

Instances details
Generic CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Associated Types

type Rep CreateKeyResponse :: Type -> Type #

Read CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Show CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

NFData CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

Methods

rnf :: CreateKeyResponse -> () #

Eq CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

type Rep CreateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.CreateKey

type Rep CreateKeyResponse = D1 ('MetaData "CreateKeyResponse" "Amazonka.KMS.CreateKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CreateKeyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyMetadata)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newCreateKeyResponse Source #

Create a value of CreateKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyMetadata:CreateKeyResponse', createKeyResponse_keyMetadata - Metadata associated with the KMS key.

$sel:httpStatus:CreateKeyResponse', createKeyResponse_httpStatus - The response's http status code.

Decrypt

data Decrypt Source #

See: newDecrypt smart constructor.

Instances

Instances details
ToJSON Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

ToHeaders Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

toHeaders :: Decrypt -> [Header] #

ToPath Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

toPath :: Decrypt -> ByteString #

ToQuery Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

AWSRequest Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Associated Types

type AWSResponse Decrypt #

Generic Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Associated Types

type Rep Decrypt :: Type -> Type #

Methods

from :: Decrypt -> Rep Decrypt x #

to :: Rep Decrypt x -> Decrypt #

Read Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Show Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

NFData Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

rnf :: Decrypt -> () #

Eq Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

(==) :: Decrypt -> Decrypt -> Bool #

(/=) :: Decrypt -> Decrypt -> Bool #

Hashable Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

hashWithSalt :: Int -> Decrypt -> Int #

hash :: Decrypt -> Int #

type AWSResponse Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

type Rep Decrypt Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

type Rep Decrypt = D1 ('MetaData "Decrypt" "Amazonka.KMS.Decrypt" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "Decrypt'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)) :*: S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64)))))

newDecrypt Source #

Create a value of Decrypt with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

Decrypt, decrypt_encryptionAlgorithm - Specifies the encryption algorithm that will be used to decrypt the ciphertext. Specify the same algorithm that was used to encrypt the data. If you specify a different algorithm, the Decrypt operation fails.

This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. The default value, SYMMETRIC_DEFAULT, represents the only supported algorithm that is valid for symmetric encryption KMS keys.

$sel:encryptionContext:Decrypt', decrypt_encryptionContext - Specifies the encryption context to use when decrypting the data. An encryption context is valid only for cryptographic operations with a symmetric encryption KMS key. The standard asymmetric encryption algorithms and HMAC algorithms that KMS uses do not support an encryption context.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

$sel:grantTokens:Decrypt', decrypt_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

Decrypt, decrypt_keyId - Specifies the KMS key that KMS uses to decrypt the ciphertext.

Enter a key ID of the KMS key that was used to encrypt the ciphertext. If you identify a different KMS key, the Decrypt operation throws an IncorrectKeyException.

This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. If you used a symmetric encryption KMS key, KMS can get the KMS key from metadata that it adds to the symmetric ciphertext blob. However, it is always recommended as a best practice. This practice ensures that you use the KMS key that you intend.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:ciphertextBlob:Decrypt', decrypt_ciphertextBlob - Ciphertext to be decrypted. The blob includes metadata.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

data DecryptResponse Source #

See: newDecryptResponse smart constructor.

Instances

Instances details
Generic DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Associated Types

type Rep DecryptResponse :: Type -> Type #

Show DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

NFData DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

Methods

rnf :: DecryptResponse -> () #

Eq DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

type Rep DecryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Decrypt

type Rep DecryptResponse = D1 ('MetaData "DecryptResponse" "Amazonka.KMS.Decrypt" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DecryptResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "plaintext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64))) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newDecryptResponse Source #

Create a value of DecryptResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

Decrypt, decryptResponse_encryptionAlgorithm - The encryption algorithm that was used to decrypt the ciphertext.

Decrypt, decryptResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that was used to decrypt the ciphertext.

$sel:plaintext:DecryptResponse', decryptResponse_plaintext - Decrypted plaintext data. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:DecryptResponse', decryptResponse_httpStatus - The response's http status code.

DeleteAlias

data DeleteAlias Source #

See: newDeleteAlias smart constructor.

Constructors

DeleteAlias' Text 

Instances

Instances details
ToJSON DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

ToHeaders DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Methods

toHeaders :: DeleteAlias -> [Header] #

ToPath DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

ToQuery DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

AWSRequest DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Associated Types

type AWSResponse DeleteAlias #

Generic DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Associated Types

type Rep DeleteAlias :: Type -> Type #

Read DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Show DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

NFData DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Methods

rnf :: DeleteAlias -> () #

Eq DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

Hashable DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

type AWSResponse DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

type Rep DeleteAlias Source # 
Instance details

Defined in Amazonka.KMS.DeleteAlias

type Rep DeleteAlias = D1 ('MetaData "DeleteAlias" "Amazonka.KMS.DeleteAlias" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DeleteAlias'" 'PrefixI 'True) (S1 ('MetaSel ('Just "aliasName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newDeleteAlias Source #

Create a value of DeleteAlias with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

DeleteAlias, deleteAlias_aliasName - The alias to be deleted. The alias name must begin with alias/ followed by the alias name, such as alias/ExampleAlias.

data DeleteAliasResponse Source #

See: newDeleteAliasResponse smart constructor.

Constructors

DeleteAliasResponse' 

newDeleteAliasResponse :: DeleteAliasResponse Source #

Create a value of DeleteAliasResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DeleteCustomKeyStore

data DeleteCustomKeyStore Source #

See: newDeleteCustomKeyStore smart constructor.

Instances

Instances details
ToJSON DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

ToHeaders DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

ToPath DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

ToQuery DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

AWSRequest DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Associated Types

type AWSResponse DeleteCustomKeyStore #

Generic DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Associated Types

type Rep DeleteCustomKeyStore :: Type -> Type #

Read DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Show DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

NFData DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Methods

rnf :: DeleteCustomKeyStore -> () #

Eq DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Hashable DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

type AWSResponse DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

type Rep DeleteCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

type Rep DeleteCustomKeyStore = D1 ('MetaData "DeleteCustomKeyStore" "Amazonka.KMS.DeleteCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DeleteCustomKeyStore'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newDeleteCustomKeyStore Source #

Create a value of DeleteCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

DeleteCustomKeyStore, deleteCustomKeyStore_customKeyStoreId - Enter the ID of the custom key store you want to delete. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

data DeleteCustomKeyStoreResponse Source #

See: newDeleteCustomKeyStoreResponse smart constructor.

Instances

Instances details
Generic DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Associated Types

type Rep DeleteCustomKeyStoreResponse :: Type -> Type #

Read DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Show DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

NFData DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

Eq DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

type Rep DeleteCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteCustomKeyStore

type Rep DeleteCustomKeyStoreResponse = D1 ('MetaData "DeleteCustomKeyStoreResponse" "Amazonka.KMS.DeleteCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DeleteCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDeleteCustomKeyStoreResponse Source #

Create a value of DeleteCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:DeleteCustomKeyStoreResponse', deleteCustomKeyStoreResponse_httpStatus - The response's http status code.

DeleteImportedKeyMaterial

data DeleteImportedKeyMaterial Source #

See: newDeleteImportedKeyMaterial smart constructor.

Instances

Instances details
ToJSON DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

ToHeaders DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

ToPath DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

ToQuery DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

AWSRequest DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Generic DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Associated Types

type Rep DeleteImportedKeyMaterial :: Type -> Type #

Read DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Show DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

NFData DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Eq DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Hashable DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

type AWSResponse DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

type Rep DeleteImportedKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

type Rep DeleteImportedKeyMaterial = D1 ('MetaData "DeleteImportedKeyMaterial" "Amazonka.KMS.DeleteImportedKeyMaterial" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DeleteImportedKeyMaterial'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newDeleteImportedKeyMaterial Source #

Create a value of DeleteImportedKeyMaterial with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

DeleteImportedKeyMaterial, deleteImportedKeyMaterial_keyId - Identifies the KMS key from which you are deleting imported key material. The Origin of the KMS key must be EXTERNAL.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data DeleteImportedKeyMaterialResponse Source #

See: newDeleteImportedKeyMaterialResponse smart constructor.

Instances

Instances details
Generic DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Associated Types

type Rep DeleteImportedKeyMaterialResponse :: Type -> Type #

Read DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Show DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

NFData DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

Eq DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

type Rep DeleteImportedKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.DeleteImportedKeyMaterial

type Rep DeleteImportedKeyMaterialResponse = D1 ('MetaData "DeleteImportedKeyMaterialResponse" "Amazonka.KMS.DeleteImportedKeyMaterial" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DeleteImportedKeyMaterialResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDeleteImportedKeyMaterialResponse :: DeleteImportedKeyMaterialResponse Source #

Create a value of DeleteImportedKeyMaterialResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DescribeCustomKeyStores (Paginated)

data DescribeCustomKeyStores Source #

See: newDescribeCustomKeyStores smart constructor.

Instances

Instances details
ToJSON DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

ToHeaders DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

ToPath DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

ToQuery DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

AWSPager DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

AWSRequest DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Generic DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Associated Types

type Rep DescribeCustomKeyStores :: Type -> Type #

Read DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Show DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

NFData DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Methods

rnf :: DescribeCustomKeyStores -> () #

Eq DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Hashable DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

type AWSResponse DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

type Rep DescribeCustomKeyStores Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

type Rep DescribeCustomKeyStores = D1 ('MetaData "DescribeCustomKeyStores" "Amazonka.KMS.DescribeCustomKeyStores" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DescribeCustomKeyStores'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customKeyStoreName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newDescribeCustomKeyStores :: DescribeCustomKeyStores Source #

Create a value of DescribeCustomKeyStores with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

DescribeCustomKeyStores, describeCustomKeyStores_customKeyStoreId - Gets only information about the specified custom key store. Enter the key store ID.

By default, this operation gets information about all custom key stores in the account and Region. To limit the output to a particular custom key store, provide either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

DescribeCustomKeyStores, describeCustomKeyStores_customKeyStoreName - Gets only information about the specified custom key store. Enter the friendly name of the custom key store.

By default, this operation gets information about all custom key stores in the account and Region. To limit the output to a particular custom key store, provide either the CustomKeyStoreId or CustomKeyStoreName parameter, but not both.

$sel:limit:DescribeCustomKeyStores', describeCustomKeyStores_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

$sel:marker:DescribeCustomKeyStores', describeCustomKeyStores_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

data DescribeCustomKeyStoresResponse Source #

See: newDescribeCustomKeyStoresResponse smart constructor.

Instances

Instances details
Generic DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Associated Types

type Rep DescribeCustomKeyStoresResponse :: Type -> Type #

Show DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

NFData DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

Eq DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

type Rep DescribeCustomKeyStoresResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeCustomKeyStores

type Rep DescribeCustomKeyStoresResponse = D1 ('MetaData "DescribeCustomKeyStoresResponse" "Amazonka.KMS.DescribeCustomKeyStores" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DescribeCustomKeyStoresResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "customKeyStores") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [CustomKeyStoresListEntry])) :*: S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newDescribeCustomKeyStoresResponse Source #

Create a value of DescribeCustomKeyStoresResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:customKeyStores:DescribeCustomKeyStoresResponse', describeCustomKeyStoresResponse_customKeyStores - Contains metadata about each custom key store.

DescribeCustomKeyStoresResponse, describeCustomKeyStoresResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

DescribeCustomKeyStoresResponse, describeCustomKeyStoresResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:httpStatus:DescribeCustomKeyStoresResponse', describeCustomKeyStoresResponse_httpStatus - The response's http status code.

DescribeKey

data DescribeKey Source #

See: newDescribeKey smart constructor.

Constructors

DescribeKey' (Maybe [Text]) Text 

Instances

Instances details
ToJSON DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

ToHeaders DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Methods

toHeaders :: DescribeKey -> [Header] #

ToPath DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

ToQuery DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

AWSRequest DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Associated Types

type AWSResponse DescribeKey #

Generic DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Associated Types

type Rep DescribeKey :: Type -> Type #

Read DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Show DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

NFData DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Methods

rnf :: DescribeKey -> () #

Eq DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Hashable DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

type AWSResponse DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

type Rep DescribeKey Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

type Rep DescribeKey = D1 ('MetaData "DescribeKey" "Amazonka.KMS.DescribeKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DescribeKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newDescribeKey Source #

Create a value of DescribeKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantTokens:DescribeKey', describeKey_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

DescribeKey, describeKey_keyId - Describes the specified KMS key.

If you specify a predefined Amazon Web Services alias (an Amazon Web Services alias with no key ID), KMS associates the alias with an Amazon Web Services managed key and returns its KeyId and Arn in the response.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data DescribeKeyResponse Source #

See: newDescribeKeyResponse smart constructor.

Instances

Instances details
Generic DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Associated Types

type Rep DescribeKeyResponse :: Type -> Type #

Read DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Show DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

NFData DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

Methods

rnf :: DescribeKeyResponse -> () #

Eq DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

type Rep DescribeKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DescribeKey

type Rep DescribeKeyResponse = D1 ('MetaData "DescribeKeyResponse" "Amazonka.KMS.DescribeKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DescribeKeyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyMetadata)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDescribeKeyResponse Source #

Create a value of DescribeKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyMetadata:DescribeKeyResponse', describeKeyResponse_keyMetadata - Metadata associated with the key.

$sel:httpStatus:DescribeKeyResponse', describeKeyResponse_httpStatus - The response's http status code.

DisableKey

data DisableKey Source #

See: newDisableKey smart constructor.

Constructors

DisableKey' Text 

Instances

Instances details
ToJSON DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

ToHeaders DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Methods

toHeaders :: DisableKey -> [Header] #

ToPath DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

ToQuery DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

AWSRequest DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Associated Types

type AWSResponse DisableKey #

Generic DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Associated Types

type Rep DisableKey :: Type -> Type #

Read DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Show DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

NFData DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Methods

rnf :: DisableKey -> () #

Eq DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Hashable DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

type AWSResponse DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

type Rep DisableKey Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

type Rep DisableKey = D1 ('MetaData "DisableKey" "Amazonka.KMS.DisableKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DisableKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newDisableKey Source #

Arguments

:: Text

DisableKey

-> DisableKey 

Create a value of DisableKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

DisableKey, disableKey_keyId - Identifies the KMS key to disable.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data DisableKeyResponse Source #

See: newDisableKeyResponse smart constructor.

Constructors

DisableKeyResponse' 

Instances

Instances details
Generic DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Associated Types

type Rep DisableKeyResponse :: Type -> Type #

Read DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Show DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

NFData DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

Methods

rnf :: DisableKeyResponse -> () #

Eq DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

type Rep DisableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKey

type Rep DisableKeyResponse = D1 ('MetaData "DisableKeyResponse" "Amazonka.KMS.DisableKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DisableKeyResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDisableKeyResponse :: DisableKeyResponse Source #

Create a value of DisableKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DisableKeyRotation

data DisableKeyRotation Source #

See: newDisableKeyRotation smart constructor.

Instances

Instances details
ToJSON DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

ToHeaders DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

ToPath DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

ToQuery DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

AWSRequest DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Associated Types

type AWSResponse DisableKeyRotation #

Generic DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Associated Types

type Rep DisableKeyRotation :: Type -> Type #

Read DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Show DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

NFData DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Methods

rnf :: DisableKeyRotation -> () #

Eq DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Hashable DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

type AWSResponse DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

type Rep DisableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

type Rep DisableKeyRotation = D1 ('MetaData "DisableKeyRotation" "Amazonka.KMS.DisableKeyRotation" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DisableKeyRotation'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newDisableKeyRotation Source #

Create a value of DisableKeyRotation with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

DisableKeyRotation, disableKeyRotation_keyId - Identifies a symmetric encryption KMS key. You cannot enable or disable automatic rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data DisableKeyRotationResponse Source #

See: newDisableKeyRotationResponse smart constructor.

Instances

Instances details
Generic DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Associated Types

type Rep DisableKeyRotationResponse :: Type -> Type #

Read DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Show DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

NFData DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

Eq DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

type Rep DisableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.DisableKeyRotation

type Rep DisableKeyRotationResponse = D1 ('MetaData "DisableKeyRotationResponse" "Amazonka.KMS.DisableKeyRotation" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DisableKeyRotationResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newDisableKeyRotationResponse :: DisableKeyRotationResponse Source #

Create a value of DisableKeyRotationResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

DisconnectCustomKeyStore

data DisconnectCustomKeyStore Source #

See: newDisconnectCustomKeyStore smart constructor.

Instances

Instances details
ToJSON DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

ToHeaders DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

ToPath DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

ToQuery DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

AWSRequest DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Generic DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Associated Types

type Rep DisconnectCustomKeyStore :: Type -> Type #

Read DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Show DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

NFData DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Eq DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Hashable DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

type AWSResponse DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

type Rep DisconnectCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

type Rep DisconnectCustomKeyStore = D1 ('MetaData "DisconnectCustomKeyStore" "Amazonka.KMS.DisconnectCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DisconnectCustomKeyStore'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newDisconnectCustomKeyStore Source #

Create a value of DisconnectCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

DisconnectCustomKeyStore, disconnectCustomKeyStore_customKeyStoreId - Enter the ID of the custom key store you want to disconnect. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

data DisconnectCustomKeyStoreResponse Source #

See: newDisconnectCustomKeyStoreResponse smart constructor.

Instances

Instances details
Generic DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Associated Types

type Rep DisconnectCustomKeyStoreResponse :: Type -> Type #

Read DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Show DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

NFData DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

Eq DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

type Rep DisconnectCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.DisconnectCustomKeyStore

type Rep DisconnectCustomKeyStoreResponse = D1 ('MetaData "DisconnectCustomKeyStoreResponse" "Amazonka.KMS.DisconnectCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "DisconnectCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newDisconnectCustomKeyStoreResponse Source #

Create a value of DisconnectCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:DisconnectCustomKeyStoreResponse', disconnectCustomKeyStoreResponse_httpStatus - The response's http status code.

EnableKey

data EnableKey Source #

See: newEnableKey smart constructor.

Constructors

EnableKey' Text 

Instances

Instances details
ToJSON EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

ToHeaders EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Methods

toHeaders :: EnableKey -> [Header] #

ToPath EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

ToQuery EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

AWSRequest EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Associated Types

type AWSResponse EnableKey #

Generic EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Associated Types

type Rep EnableKey :: Type -> Type #

Read EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Show EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

NFData EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Methods

rnf :: EnableKey -> () #

Eq EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Hashable EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

type AWSResponse EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

type Rep EnableKey Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

type Rep EnableKey = D1 ('MetaData "EnableKey" "Amazonka.KMS.EnableKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "EnableKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newEnableKey Source #

Arguments

:: Text

EnableKey

-> EnableKey 

Create a value of EnableKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

EnableKey, enableKey_keyId - Identifies the KMS key to enable.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data EnableKeyResponse Source #

See: newEnableKeyResponse smart constructor.

Constructors

EnableKeyResponse' 

Instances

Instances details
Generic EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Associated Types

type Rep EnableKeyResponse :: Type -> Type #

Read EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Show EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

NFData EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

Methods

rnf :: EnableKeyResponse -> () #

Eq EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

type Rep EnableKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKey

type Rep EnableKeyResponse = D1 ('MetaData "EnableKeyResponse" "Amazonka.KMS.EnableKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "EnableKeyResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newEnableKeyResponse :: EnableKeyResponse Source #

Create a value of EnableKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

EnableKeyRotation

data EnableKeyRotation Source #

See: newEnableKeyRotation smart constructor.

Constructors

EnableKeyRotation' Text 

Instances

Instances details
ToJSON EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

ToHeaders EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

ToPath EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

ToQuery EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

AWSRequest EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Associated Types

type AWSResponse EnableKeyRotation #

Generic EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Associated Types

type Rep EnableKeyRotation :: Type -> Type #

Read EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Show EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

NFData EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Methods

rnf :: EnableKeyRotation -> () #

Eq EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Hashable EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

type AWSResponse EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

type Rep EnableKeyRotation Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

type Rep EnableKeyRotation = D1 ('MetaData "EnableKeyRotation" "Amazonka.KMS.EnableKeyRotation" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "EnableKeyRotation'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newEnableKeyRotation Source #

Create a value of EnableKeyRotation with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

EnableKeyRotation, enableKeyRotation_keyId - Identifies a symmetric encryption KMS key. You cannot enable automatic rotation of asymmetric KMS keys, HMAC KMS keys, KMS keys with imported key material, or KMS keys in a custom key store. To enable or disable automatic rotation of a set of related multi-Region keys, set the property on the primary key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data EnableKeyRotationResponse Source #

See: newEnableKeyRotationResponse smart constructor.

Instances

Instances details
Generic EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Associated Types

type Rep EnableKeyRotationResponse :: Type -> Type #

Read EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Show EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

NFData EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

Eq EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

type Rep EnableKeyRotationResponse Source # 
Instance details

Defined in Amazonka.KMS.EnableKeyRotation

type Rep EnableKeyRotationResponse = D1 ('MetaData "EnableKeyRotationResponse" "Amazonka.KMS.EnableKeyRotation" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "EnableKeyRotationResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newEnableKeyRotationResponse :: EnableKeyRotationResponse Source #

Create a value of EnableKeyRotationResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

Encrypt

data Encrypt Source #

See: newEncrypt smart constructor.

Instances

Instances details
ToJSON Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

ToHeaders Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

toHeaders :: Encrypt -> [Header] #

ToPath Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

toPath :: Encrypt -> ByteString #

ToQuery Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

AWSRequest Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Associated Types

type AWSResponse Encrypt #

Generic Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Associated Types

type Rep Encrypt :: Type -> Type #

Methods

from :: Encrypt -> Rep Encrypt x #

to :: Rep Encrypt x -> Encrypt #

Show Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

NFData Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

rnf :: Encrypt -> () #

Eq Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

(==) :: Encrypt -> Encrypt -> Bool #

(/=) :: Encrypt -> Encrypt -> Bool #

Hashable Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

hashWithSalt :: Int -> Encrypt -> Int #

hash :: Encrypt -> Int #

type AWSResponse Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

type Rep Encrypt Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

newEncrypt Source #

Create a value of Encrypt with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

Encrypt, encrypt_encryptionAlgorithm - Specifies the encryption algorithm that KMS will use to encrypt the plaintext message. The algorithm must be compatible with the KMS key that you specify.

This parameter is required only for asymmetric KMS keys. The default value, SYMMETRIC_DEFAULT, is the algorithm used for symmetric encryption KMS keys. If you are using an asymmetric KMS key, we recommend RSAES_OAEP_SHA_256.

The SM2PKE algorithm is only available in China Regions.

$sel:encryptionContext:Encrypt', encrypt_encryptionContext - Specifies the encryption context that will be used to encrypt the data. An encryption context is valid only for cryptographic operations with a symmetric encryption KMS key. The standard asymmetric encryption algorithms and HMAC algorithms that KMS uses do not support an encryption context.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

$sel:grantTokens:Encrypt', encrypt_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

Encrypt, encrypt_keyId - Identifies the KMS key to use in the encryption operation. The KMS key must have a KeyUsage of ENCRYPT_DECRYPT. To find the KeyUsage of a KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:plaintext:Encrypt', encrypt_plaintext - Data to be encrypted.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

data EncryptResponse Source #

See: newEncryptResponse smart constructor.

Instances

Instances details
Generic EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Associated Types

type Rep EncryptResponse :: Type -> Type #

Read EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Show EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

NFData EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

Methods

rnf :: EncryptResponse -> () #

Eq EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

type Rep EncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.Encrypt

type Rep EncryptResponse = D1 ('MetaData "EncryptResponse" "Amazonka.KMS.Encrypt" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "EncryptResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "encryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newEncryptResponse Source #

Create a value of EncryptResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:ciphertextBlob:EncryptResponse', encryptResponse_ciphertextBlob - The encrypted plaintext. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

Encrypt, encryptResponse_encryptionAlgorithm - The encryption algorithm that was used to encrypt the plaintext.

Encrypt, encryptResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that was used to encrypt the plaintext.

$sel:httpStatus:EncryptResponse', encryptResponse_httpStatus - The response's http status code.

GenerateDataKey

data GenerateDataKey Source #

See: newGenerateDataKey smart constructor.

Instances

Instances details
ToJSON GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

ToHeaders GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

ToPath GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

ToQuery GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

AWSRequest GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Associated Types

type AWSResponse GenerateDataKey #

Generic GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Associated Types

type Rep GenerateDataKey :: Type -> Type #

Read GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Show GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

NFData GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Methods

rnf :: GenerateDataKey -> () #

Eq GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Hashable GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

type AWSResponse GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

type Rep GenerateDataKey Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

type Rep GenerateDataKey = D1 ('MetaData "GenerateDataKey" "Amazonka.KMS.GenerateDataKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateDataKey'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))) :*: (S1 ('MetaSel ('Just "keySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DataKeySpec)) :*: (S1 ('MetaSel ('Just "numberOfBytes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newGenerateDataKey Source #

Create a value of GenerateDataKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContext:GenerateDataKey', generateDataKey_encryptionContext - Specifies the encryption context that will be used when encrypting the data key.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

$sel:grantTokens:GenerateDataKey', generateDataKey_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

GenerateDataKey, generateDataKey_keySpec - Specifies the length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

You must specify either the KeySpec or the NumberOfBytes parameter (but not both) in every GenerateDataKey request.

$sel:numberOfBytes:GenerateDataKey', generateDataKey_numberOfBytes - Specifies the length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For 128-bit (16-byte) and 256-bit (32-byte) data keys, use the KeySpec parameter.

You must specify either the KeySpec or the NumberOfBytes parameter (but not both) in every GenerateDataKey request.

GenerateDataKey, generateDataKey_keyId - Specifies the symmetric encryption KMS key that encrypts the data key. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data GenerateDataKeyResponse Source #

See: newGenerateDataKeyResponse smart constructor.

Instances

Instances details
Generic GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Associated Types

type Rep GenerateDataKeyResponse :: Type -> Type #

Show GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

NFData GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

Methods

rnf :: GenerateDataKeyResponse -> () #

Eq GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

type Rep GenerateDataKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKey

type Rep GenerateDataKeyResponse = D1 ('MetaData "GenerateDataKeyResponse" "Amazonka.KMS.GenerateDataKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateDataKeyResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "plaintext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Base64)) :*: S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64))))

newGenerateDataKeyResponse Source #

Create a value of GenerateDataKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:GenerateDataKeyResponse', generateDataKeyResponse_httpStatus - The response's http status code.

GenerateDataKey, generateDataKeyResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that encrypted the data key.

$sel:plaintext:GenerateDataKeyResponse', generateDataKeyResponse_plaintext - The plaintext data key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded. Use this data key to encrypt your data outside of KMS. Then, remove it from memory as soon as possible.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:ciphertextBlob:GenerateDataKeyResponse', generateDataKeyResponse_ciphertextBlob - The encrypted copy of the data key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

GenerateDataKeyPair

data GenerateDataKeyPair Source #

See: newGenerateDataKeyPair smart constructor.

Instances

Instances details
ToJSON GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

ToHeaders GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

ToPath GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

ToQuery GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

AWSRequest GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Associated Types

type AWSResponse GenerateDataKeyPair #

Generic GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Associated Types

type Rep GenerateDataKeyPair :: Type -> Type #

Read GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Show GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

NFData GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Methods

rnf :: GenerateDataKeyPair -> () #

Eq GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Hashable GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

type AWSResponse GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

type Rep GenerateDataKeyPair Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

type Rep GenerateDataKeyPair = D1 ('MetaData "GenerateDataKeyPair" "Amazonka.KMS.GenerateDataKeyPair" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateDataKeyPair'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "keyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 DataKeyPairSpec))))

newGenerateDataKeyPair Source #

Create a value of GenerateDataKeyPair with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContext:GenerateDataKeyPair', generateDataKeyPair_encryptionContext - Specifies the encryption context that will be used when encrypting the private key in the data key pair.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

$sel:grantTokens:GenerateDataKeyPair', generateDataKeyPair_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

GenerateDataKeyPair, generateDataKeyPair_keyId - Specifies the symmetric encryption KMS key that encrypts the private key in the data key pair. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

GenerateDataKeyPair, generateDataKeyPair_keyPairSpec - Determines the type of data key pair that is generated.

The KMS rule that restricts the use of asymmetric RSA and SM2 KMS keys to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC KMS keys only to sign and verify, are not effective on data key pairs, which are used outside of KMS. The SM2 key spec is only available in China Regions.

data GenerateDataKeyPairResponse Source #

See: newGenerateDataKeyPairResponse smart constructor.

Instances

Instances details
Generic GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Associated Types

type Rep GenerateDataKeyPairResponse :: Type -> Type #

Show GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

NFData GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

Eq GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

type Rep GenerateDataKeyPairResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPair

type Rep GenerateDataKeyPairResponse = D1 ('MetaData "GenerateDataKeyPairResponse" "Amazonka.KMS.GenerateDataKeyPair" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateDataKeyPairResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "keyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DataKeyPairSpec)) :*: S1 ('MetaSel ('Just "privateKeyCiphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)))) :*: (S1 ('MetaSel ('Just "privateKeyPlaintext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64))) :*: (S1 ('MetaSel ('Just "publicKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newGenerateDataKeyPairResponse Source #

Create a value of GenerateDataKeyPairResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

GenerateDataKeyPair, generateDataKeyPairResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that encrypted the private key.

GenerateDataKeyPair, generateDataKeyPairResponse_keyPairSpec - The type of data key pair that was generated.

$sel:privateKeyCiphertextBlob:GenerateDataKeyPairResponse', generateDataKeyPairResponse_privateKeyCiphertextBlob - The encrypted copy of the private key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:privateKeyPlaintext:GenerateDataKeyPairResponse', generateDataKeyPairResponse_privateKeyPlaintext - The plaintext copy of the private key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:publicKey:GenerateDataKeyPairResponse', generateDataKeyPairResponse_publicKey - The public key (in plaintext). When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:GenerateDataKeyPairResponse', generateDataKeyPairResponse_httpStatus - The response's http status code.

GenerateDataKeyPairWithoutPlaintext

data GenerateDataKeyPairWithoutPlaintext Source #

Instances

Instances details
ToJSON GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

ToHeaders GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

ToPath GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

ToQuery GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

AWSRequest GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Generic GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Read GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Show GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

NFData GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Eq GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Hashable GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

type AWSResponse GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

type Rep GenerateDataKeyPairWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

type Rep GenerateDataKeyPairWithoutPlaintext = D1 ('MetaData "GenerateDataKeyPairWithoutPlaintext" "Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateDataKeyPairWithoutPlaintext'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "keyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 DataKeyPairSpec))))

newGenerateDataKeyPairWithoutPlaintext Source #

Create a value of GenerateDataKeyPairWithoutPlaintext with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContext:GenerateDataKeyPairWithoutPlaintext', generateDataKeyPairWithoutPlaintext_encryptionContext - Specifies the encryption context that will be used when encrypting the private key in the data key pair.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

$sel:grantTokens:GenerateDataKeyPairWithoutPlaintext', generateDataKeyPairWithoutPlaintext_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

GenerateDataKeyPairWithoutPlaintext, generateDataKeyPairWithoutPlaintext_keyId - Specifies the symmetric encryption KMS key that encrypts the private key in the data key pair. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

GenerateDataKeyPairWithoutPlaintext, generateDataKeyPairWithoutPlaintext_keyPairSpec - Determines the type of data key pair that is generated.

The KMS rule that restricts the use of asymmetric RSA and SM2 KMS keys to encrypt and decrypt or to sign and verify (but not both), and the rule that permits you to use ECC KMS keys only to sign and verify, are not effective on data key pairs, which are used outside of KMS. The SM2 key spec is only available in China Regions.

data GenerateDataKeyPairWithoutPlaintextResponse Source #

Instances

Instances details
Generic GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Read GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Show GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

NFData GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

Eq GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

type Rep GenerateDataKeyPairWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext

type Rep GenerateDataKeyPairWithoutPlaintextResponse = D1 ('MetaData "GenerateDataKeyPairWithoutPlaintextResponse" "Amazonka.KMS.GenerateDataKeyPairWithoutPlaintext" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateDataKeyPairWithoutPlaintextResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DataKeyPairSpec))) :*: (S1 ('MetaSel ('Just "privateKeyCiphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: (S1 ('MetaSel ('Just "publicKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newGenerateDataKeyPairWithoutPlaintextResponse Source #

Create a value of GenerateDataKeyPairWithoutPlaintextResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

GenerateDataKeyPairWithoutPlaintext, generateDataKeyPairWithoutPlaintextResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that encrypted the private key.

GenerateDataKeyPairWithoutPlaintext, generateDataKeyPairWithoutPlaintextResponse_keyPairSpec - The type of data key pair that was generated.

$sel:privateKeyCiphertextBlob:GenerateDataKeyPairWithoutPlaintextResponse', generateDataKeyPairWithoutPlaintextResponse_privateKeyCiphertextBlob - The encrypted copy of the private key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:publicKey:GenerateDataKeyPairWithoutPlaintextResponse', generateDataKeyPairWithoutPlaintextResponse_publicKey - The public key (in plaintext). When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:GenerateDataKeyPairWithoutPlaintextResponse', generateDataKeyPairWithoutPlaintextResponse_httpStatus - The response's http status code.

GenerateDataKeyWithoutPlaintext

data GenerateDataKeyWithoutPlaintext Source #

See: newGenerateDataKeyWithoutPlaintext smart constructor.

Instances

Instances details
ToJSON GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

ToHeaders GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

ToPath GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

ToQuery GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

AWSRequest GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Generic GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Associated Types

type Rep GenerateDataKeyWithoutPlaintext :: Type -> Type #

Read GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Show GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

NFData GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Eq GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Hashable GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

type AWSResponse GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

type Rep GenerateDataKeyWithoutPlaintext Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

type Rep GenerateDataKeyWithoutPlaintext = D1 ('MetaData "GenerateDataKeyWithoutPlaintext" "Amazonka.KMS.GenerateDataKeyWithoutPlaintext" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateDataKeyWithoutPlaintext'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "encryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))) :*: (S1 ('MetaSel ('Just "keySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe DataKeySpec)) :*: (S1 ('MetaSel ('Just "numberOfBytes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newGenerateDataKeyWithoutPlaintext Source #

Create a value of GenerateDataKeyWithoutPlaintext with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContext:GenerateDataKeyWithoutPlaintext', generateDataKeyWithoutPlaintext_encryptionContext - Specifies the encryption context that will be used when encrypting the data key.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

$sel:grantTokens:GenerateDataKeyWithoutPlaintext', generateDataKeyWithoutPlaintext_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

GenerateDataKeyWithoutPlaintext, generateDataKeyWithoutPlaintext_keySpec - The length of the data key. Use AES_128 to generate a 128-bit symmetric key, or AES_256 to generate a 256-bit symmetric key.

$sel:numberOfBytes:GenerateDataKeyWithoutPlaintext', generateDataKeyWithoutPlaintext_numberOfBytes - The length of the data key in bytes. For example, use the value 64 to generate a 512-bit data key (64 bytes is 512 bits). For common key lengths (128-bit and 256-bit symmetric keys), we recommend that you use the KeySpec field instead of this one.

GenerateDataKeyWithoutPlaintext, generateDataKeyWithoutPlaintext_keyId - Specifies the symmetric encryption KMS key that encrypts the data key. You cannot specify an asymmetric KMS key or a KMS key in a custom key store. To get the type and origin of your KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data GenerateDataKeyWithoutPlaintextResponse Source #

Instances

Instances details
Generic GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Read GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Show GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

NFData GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

Eq GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

type Rep GenerateDataKeyWithoutPlaintextResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateDataKeyWithoutPlaintext

type Rep GenerateDataKeyWithoutPlaintextResponse = D1 ('MetaData "GenerateDataKeyWithoutPlaintextResponse" "Amazonka.KMS.GenerateDataKeyWithoutPlaintext" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateDataKeyWithoutPlaintextResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGenerateDataKeyWithoutPlaintextResponse Source #

Create a value of GenerateDataKeyWithoutPlaintextResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:ciphertextBlob:GenerateDataKeyWithoutPlaintextResponse', generateDataKeyWithoutPlaintextResponse_ciphertextBlob - The encrypted data key. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

GenerateDataKeyWithoutPlaintext, generateDataKeyWithoutPlaintextResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that encrypted the data key.

$sel:httpStatus:GenerateDataKeyWithoutPlaintextResponse', generateDataKeyWithoutPlaintextResponse_httpStatus - The response's http status code.

GenerateMac

data GenerateMac Source #

See: newGenerateMac smart constructor.

Instances

Instances details
ToJSON GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

ToHeaders GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

Methods

toHeaders :: GenerateMac -> [Header] #

ToPath GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

ToQuery GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

AWSRequest GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

Associated Types

type AWSResponse GenerateMac #

Generic GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

Associated Types

type Rep GenerateMac :: Type -> Type #

Show GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

NFData GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

Methods

rnf :: GenerateMac -> () #

Eq GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

Hashable GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

type AWSResponse GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

type Rep GenerateMac Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

type Rep GenerateMac = D1 ('MetaData "GenerateMac" "Amazonka.KMS.GenerateMac" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateMac'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "message") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Base64))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "macAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 MacAlgorithmSpec))))

newGenerateMac Source #

Create a value of GenerateMac with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantTokens:GenerateMac', generateMac_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:message:GenerateMac', generateMac_message - The message to be hashed. Specify a message of up to 4,096 bytes.

GenerateMac and VerifyMac do not provide special handling for message digests. If you generate an HMAC for a hash digest of a message, you must verify the HMAC of the same hash digest.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

GenerateMac, generateMac_keyId - The HMAC KMS key to use in the operation. The MAC algorithm computes the HMAC for the message and the key as described in RFC 2104.

To identify an HMAC KMS key, use the DescribeKey operation and see the KeySpec field in the response.

GenerateMac, generateMac_macAlgorithm - The MAC algorithm used in the operation.

The algorithm must be compatible with the HMAC KMS key that you specify. To find the MAC algorithms that your HMAC KMS key supports, use the DescribeKey operation and see the MacAlgorithms field in the DescribeKey response.

data GenerateMacResponse Source #

See: newGenerateMacResponse smart constructor.

Instances

Instances details
Generic GenerateMacResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

Associated Types

type Rep GenerateMacResponse :: Type -> Type #

Read GenerateMacResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

Show GenerateMacResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

NFData GenerateMacResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

Methods

rnf :: GenerateMacResponse -> () #

Eq GenerateMacResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

type Rep GenerateMacResponse Source # 
Instance details

Defined in Amazonka.KMS.GenerateMac

type Rep GenerateMacResponse = D1 ('MetaData "GenerateMacResponse" "Amazonka.KMS.GenerateMac" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateMacResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "mac") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64))) :*: (S1 ('MetaSel ('Just "macAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MacAlgorithmSpec)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newGenerateMacResponse Source #

Create a value of GenerateMacResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

GenerateMac, generateMacResponse_keyId - The HMAC KMS key used in the operation.

$sel:mac:GenerateMacResponse', generateMacResponse_mac - The hash-based message authentication code (HMAC) that was generated for the specified message, HMAC KMS key, and MAC algorithm.

This is the standard, raw HMAC defined in RFC 2104.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

GenerateMac, generateMacResponse_macAlgorithm - The MAC algorithm that was used to generate the HMAC.

$sel:httpStatus:GenerateMacResponse', generateMacResponse_httpStatus - The response's http status code.

GenerateRandom

data GenerateRandom Source #

See: newGenerateRandom smart constructor.

Instances

Instances details
ToJSON GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

ToHeaders GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

ToPath GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

ToQuery GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

AWSRequest GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Associated Types

type AWSResponse GenerateRandom #

Generic GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Associated Types

type Rep GenerateRandom :: Type -> Type #

Read GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Show GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

NFData GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Methods

rnf :: GenerateRandom -> () #

Eq GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

Hashable GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

type AWSResponse GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

type Rep GenerateRandom Source # 
Instance details

Defined in Amazonka.KMS.GenerateRandom

type Rep GenerateRandom = D1 ('MetaData "GenerateRandom" "Amazonka.KMS.GenerateRandom" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GenerateRandom'" 'PrefixI 'True) (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "numberOfBytes") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural))))

newGenerateRandom :: GenerateRandom Source #

Create a value of GenerateRandom with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

GenerateRandom, generateRandom_customKeyStoreId - Generates the random byte string in the CloudHSM cluster that is associated with the specified CloudHSM key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

External key store IDs are not valid for this parameter. If you specify the ID of an external key store, GenerateRandom throws an UnsupportedOperationException.

$sel:numberOfBytes:GenerateRandom', generateRandom_numberOfBytes - The length of the random byte string. This parameter is required.

data GenerateRandomResponse Source #

See: newGenerateRandomResponse smart constructor.

newGenerateRandomResponse Source #

Create a value of GenerateRandomResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:plaintext:GenerateRandomResponse', generateRandomResponse_plaintext - The random byte string. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:GenerateRandomResponse', generateRandomResponse_httpStatus - The response's http status code.

GetKeyPolicy

data GetKeyPolicy Source #

See: newGetKeyPolicy smart constructor.

Constructors

GetKeyPolicy' Text Text 

Instances

Instances details
ToJSON GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

ToHeaders GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

ToPath GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

ToQuery GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

AWSRequest GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Associated Types

type AWSResponse GetKeyPolicy #

Generic GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Associated Types

type Rep GetKeyPolicy :: Type -> Type #

Read GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Show GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

NFData GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Methods

rnf :: GetKeyPolicy -> () #

Eq GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Hashable GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

type AWSResponse GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

type Rep GetKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

type Rep GetKeyPolicy = D1 ('MetaData "GetKeyPolicy" "Amazonka.KMS.GetKeyPolicy" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GetKeyPolicy'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newGetKeyPolicy Source #

Create a value of GetKeyPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

GetKeyPolicy, getKeyPolicy_keyId - Gets the key policy for the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:policyName:GetKeyPolicy', getKeyPolicy_policyName - Specifies the name of the key policy. The only valid name is default. To get the names of key policies, use ListKeyPolicies.

data GetKeyPolicyResponse Source #

See: newGetKeyPolicyResponse smart constructor.

Instances

Instances details
Generic GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Associated Types

type Rep GetKeyPolicyResponse :: Type -> Type #

Read GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Show GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

NFData GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

Methods

rnf :: GetKeyPolicyResponse -> () #

Eq GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

type Rep GetKeyPolicyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyPolicy

type Rep GetKeyPolicyResponse = D1 ('MetaData "GetKeyPolicyResponse" "Amazonka.KMS.GetKeyPolicy" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GetKeyPolicyResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetKeyPolicyResponse Source #

Create a value of GetKeyPolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:policy:GetKeyPolicyResponse', getKeyPolicyResponse_policy - A key policy document in JSON format.

$sel:httpStatus:GetKeyPolicyResponse', getKeyPolicyResponse_httpStatus - The response's http status code.

GetKeyRotationStatus

data GetKeyRotationStatus Source #

See: newGetKeyRotationStatus smart constructor.

Instances

Instances details
ToJSON GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

ToHeaders GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

ToPath GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

ToQuery GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

AWSRequest GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Associated Types

type AWSResponse GetKeyRotationStatus #

Generic GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Associated Types

type Rep GetKeyRotationStatus :: Type -> Type #

Read GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Show GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

NFData GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Methods

rnf :: GetKeyRotationStatus -> () #

Eq GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Hashable GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

type AWSResponse GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

type Rep GetKeyRotationStatus Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

type Rep GetKeyRotationStatus = D1 ('MetaData "GetKeyRotationStatus" "Amazonka.KMS.GetKeyRotationStatus" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GetKeyRotationStatus'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newGetKeyRotationStatus Source #

Create a value of GetKeyRotationStatus with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

GetKeyRotationStatus, getKeyRotationStatus_keyId - Gets the rotation status for the specified KMS key.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data GetKeyRotationStatusResponse Source #

See: newGetKeyRotationStatusResponse smart constructor.

Instances

Instances details
Generic GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Associated Types

type Rep GetKeyRotationStatusResponse :: Type -> Type #

Read GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Show GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

NFData GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

Eq GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

type Rep GetKeyRotationStatusResponse Source # 
Instance details

Defined in Amazonka.KMS.GetKeyRotationStatus

type Rep GetKeyRotationStatusResponse = D1 ('MetaData "GetKeyRotationStatusResponse" "Amazonka.KMS.GetKeyRotationStatus" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GetKeyRotationStatusResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyRotationEnabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newGetKeyRotationStatusResponse Source #

Create a value of GetKeyRotationStatusResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyRotationEnabled:GetKeyRotationStatusResponse', getKeyRotationStatusResponse_keyRotationEnabled - A Boolean value that specifies whether key rotation is enabled.

$sel:httpStatus:GetKeyRotationStatusResponse', getKeyRotationStatusResponse_httpStatus - The response's http status code.

GetParametersForImport

data GetParametersForImport Source #

See: newGetParametersForImport smart constructor.

Instances

Instances details
ToJSON GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

ToHeaders GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

ToPath GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

ToQuery GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

AWSRequest GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Associated Types

type AWSResponse GetParametersForImport #

Generic GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Associated Types

type Rep GetParametersForImport :: Type -> Type #

Read GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Show GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

NFData GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Methods

rnf :: GetParametersForImport -> () #

Eq GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Hashable GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

type AWSResponse GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

type Rep GetParametersForImport Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

type Rep GetParametersForImport = D1 ('MetaData "GetParametersForImport" "Amazonka.KMS.GetParametersForImport" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GetParametersForImport'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "wrappingAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 AlgorithmSpec) :*: S1 ('MetaSel ('Just "wrappingKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 WrappingKeySpec))))

newGetParametersForImport Source #

Create a value of GetParametersForImport with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

GetParametersForImport, getParametersForImport_keyId - The identifier of the symmetric encryption KMS key into which you will import key material. The Origin of the KMS key must be EXTERNAL.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:wrappingAlgorithm:GetParametersForImport', getParametersForImport_wrappingAlgorithm - The algorithm you will use to encrypt the key material before importing it with ImportKeyMaterial. For more information, see Encrypt the Key Material in the Key Management Service Developer Guide.

$sel:wrappingKeySpec:GetParametersForImport', getParametersForImport_wrappingKeySpec - The type of wrapping key (public key) to return in the response. Only 2048-bit RSA public keys are supported.

data GetParametersForImportResponse Source #

See: newGetParametersForImportResponse smart constructor.

Instances

Instances details
Generic GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Associated Types

type Rep GetParametersForImportResponse :: Type -> Type #

Show GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

NFData GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

Eq GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

type Rep GetParametersForImportResponse Source # 
Instance details

Defined in Amazonka.KMS.GetParametersForImport

type Rep GetParametersForImportResponse = D1 ('MetaData "GetParametersForImportResponse" "Amazonka.KMS.GetParametersForImport" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GetParametersForImportResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "importToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "parametersValidTo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "publicKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Base64))) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newGetParametersForImportResponse Source #

Create a value of GetParametersForImportResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:importToken:GetParametersForImportResponse', getParametersForImportResponse_importToken - The import token to send in a subsequent ImportKeyMaterial request.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

GetParametersForImport, getParametersForImportResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key to use in a subsequent ImportKeyMaterial request. This is the same KMS key specified in the GetParametersForImport request.

$sel:parametersValidTo:GetParametersForImportResponse', getParametersForImportResponse_parametersValidTo - The time at which the import token and public key are no longer valid. After this time, you cannot use them to make an ImportKeyMaterial request and you must send another GetParametersForImport request to get new ones.

$sel:publicKey:GetParametersForImportResponse', getParametersForImportResponse_publicKey - The public key to use to encrypt the key material before importing it with ImportKeyMaterial.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:httpStatus:GetParametersForImportResponse', getParametersForImportResponse_httpStatus - The response's http status code.

GetPublicKey

data GetPublicKey Source #

See: newGetPublicKey smart constructor.

Constructors

GetPublicKey' (Maybe [Text]) Text 

Instances

Instances details
ToJSON GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

ToHeaders GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

ToPath GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

ToQuery GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

AWSRequest GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Associated Types

type AWSResponse GetPublicKey #

Generic GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Associated Types

type Rep GetPublicKey :: Type -> Type #

Read GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Show GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

NFData GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Methods

rnf :: GetPublicKey -> () #

Eq GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Hashable GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

type AWSResponse GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

type Rep GetPublicKey Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

type Rep GetPublicKey = D1 ('MetaData "GetPublicKey" "Amazonka.KMS.GetPublicKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GetPublicKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newGetPublicKey Source #

Create a value of GetPublicKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantTokens:GetPublicKey', getPublicKey_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

GetPublicKey, getPublicKey_keyId - Identifies the asymmetric KMS key that includes the public key.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data GetPublicKeyResponse Source #

See: newGetPublicKeyResponse smart constructor.

Instances

Instances details
Generic GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Associated Types

type Rep GetPublicKeyResponse :: Type -> Type #

Read GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Show GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

NFData GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

Methods

rnf :: GetPublicKeyResponse -> () #

Eq GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

type Rep GetPublicKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.GetPublicKey

newGetPublicKeyResponse Source #

Create a value of GetPublicKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

GetPublicKeyResponse, getPublicKeyResponse_customerMasterKeySpec - Instead, use the KeySpec field in the GetPublicKey response.

The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS supports both fields.

GetPublicKeyResponse, getPublicKeyResponse_encryptionAlgorithms - The encryption algorithms that KMS supports for this key.

This information is critical. If a public key encrypts data outside of KMS by using an unsupported encryption algorithm, the ciphertext cannot be decrypted.

This field appears in the response only when the KeyUsage of the public key is ENCRYPT_DECRYPT.

GetPublicKey, getPublicKeyResponse_keyId - The Amazon Resource Name (key ARN) of the asymmetric KMS key from which the public key was downloaded.

GetPublicKeyResponse, getPublicKeyResponse_keySpec - The type of the of the public key that was downloaded.

GetPublicKeyResponse, getPublicKeyResponse_keyUsage - The permitted use of the public key. Valid values are ENCRYPT_DECRYPT or SIGN_VERIFY.

This information is critical. If a public key with SIGN_VERIFY key usage encrypts data outside of KMS, the ciphertext cannot be decrypted.

$sel:publicKey:GetPublicKeyResponse', getPublicKeyResponse_publicKey - The exported public key.

The value is a DER-encoded X.509 public key, also known as SubjectPublicKeyInfo (SPKI), as defined in RFC 5280. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

GetPublicKeyResponse, getPublicKeyResponse_signingAlgorithms - The signing algorithms that KMS supports for this key.

This field appears in the response only when the KeyUsage of the public key is SIGN_VERIFY.

$sel:httpStatus:GetPublicKeyResponse', getPublicKeyResponse_httpStatus - The response's http status code.

ImportKeyMaterial

data ImportKeyMaterial Source #

See: newImportKeyMaterial smart constructor.

Instances

Instances details
ToJSON ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

ToHeaders ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

ToPath ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

ToQuery ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

AWSRequest ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Associated Types

type AWSResponse ImportKeyMaterial #

Generic ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Associated Types

type Rep ImportKeyMaterial :: Type -> Type #

Read ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Show ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

NFData ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Methods

rnf :: ImportKeyMaterial -> () #

Eq ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Hashable ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

type AWSResponse ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

type Rep ImportKeyMaterial Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

type Rep ImportKeyMaterial = D1 ('MetaData "ImportKeyMaterial" "Amazonka.KMS.ImportKeyMaterial" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ImportKeyMaterial'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "expirationModel") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ExpirationModelType)) :*: S1 ('MetaSel ('Just "validTo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX))) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: (S1 ('MetaSel ('Just "importToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64) :*: S1 ('MetaSel ('Just "encryptedKeyMaterial") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64)))))

newImportKeyMaterial Source #

Create a value of ImportKeyMaterial with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ImportKeyMaterial, importKeyMaterial_expirationModel - Specifies whether the key material expires. The default is KEY_MATERIAL_EXPIRES.

When the value of ExpirationModel is KEY_MATERIAL_EXPIRES, you must specify a value for the ValidTo parameter. When value is KEY_MATERIAL_DOES_NOT_EXPIRE, you must omit the ValidTo parameter.

You cannot change the ExpirationModel or ValidTo values for the current import after the request completes. To change either value, you must delete (DeleteImportedKeyMaterial) and reimport the key material.

ImportKeyMaterial, importKeyMaterial_validTo - The date and time when the imported key material expires. This parameter is required when the value of the ExpirationModel parameter is KEY_MATERIAL_EXPIRES. Otherwise it is not valid.

The value of this parameter must be a future date and time. The maximum value is 365 days from the request date.

When the key material expires, KMS deletes the key material from the KMS key. Without its key material, the KMS key is unusable. To use the KMS key in cryptographic operations, you must reimport the same key material.

You cannot change the ExpirationModel or ValidTo values for the current import after the request completes. To change either value, you must delete (DeleteImportedKeyMaterial) and reimport the key material.

ImportKeyMaterial, importKeyMaterial_keyId - The identifier of the symmetric encryption KMS key that receives the imported key material. This must be the same KMS key specified in the KeyID parameter of the corresponding GetParametersForImport request. The Origin of the KMS key must be EXTERNAL. You cannot perform this operation on an asymmetric KMS key, an HMAC KMS key, a KMS key in a custom key store, or on a KMS key in a different Amazon Web Services account

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:importToken:ImportKeyMaterial', importKeyMaterial_importToken - The import token that you received in the response to a previous GetParametersForImport request. It must be from the same response that contained the public key that you used to encrypt the key material.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:encryptedKeyMaterial:ImportKeyMaterial', importKeyMaterial_encryptedKeyMaterial - The encrypted key material to import. The key material must be encrypted with the public wrapping key that GetParametersForImport returned, using the wrapping algorithm that you specified in the same GetParametersForImport request.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

data ImportKeyMaterialResponse Source #

See: newImportKeyMaterialResponse smart constructor.

Instances

Instances details
Generic ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Associated Types

type Rep ImportKeyMaterialResponse :: Type -> Type #

Read ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Show ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

NFData ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

Eq ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

type Rep ImportKeyMaterialResponse Source # 
Instance details

Defined in Amazonka.KMS.ImportKeyMaterial

type Rep ImportKeyMaterialResponse = D1 ('MetaData "ImportKeyMaterialResponse" "Amazonka.KMS.ImportKeyMaterial" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ImportKeyMaterialResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newImportKeyMaterialResponse Source #

Create a value of ImportKeyMaterialResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:ImportKeyMaterialResponse', importKeyMaterialResponse_httpStatus - The response's http status code.

ListAliases (Paginated)

data ListAliases Source #

See: newListAliases smart constructor.

Instances

Instances details
ToJSON ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

ToHeaders ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Methods

toHeaders :: ListAliases -> [Header] #

ToPath ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

ToQuery ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

AWSPager ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

AWSRequest ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Associated Types

type AWSResponse ListAliases #

Generic ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Associated Types

type Rep ListAliases :: Type -> Type #

Read ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Show ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

NFData ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Methods

rnf :: ListAliases -> () #

Eq ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Hashable ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

type AWSResponse ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

type Rep ListAliases Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

type Rep ListAliases = D1 ('MetaData "ListAliases" "Amazonka.KMS.ListAliases" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListAliases'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newListAliases :: ListAliases Source #

Create a value of ListAliases with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ListAliases, listAliases_keyId - Lists only aliases that are associated with the specified KMS key. Enter a KMS key in your Amazon Web Services account.

This parameter is optional. If you omit it, ListAliases returns all aliases in the account and Region.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:limit:ListAliases', listAliases_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

$sel:marker:ListAliases', listAliases_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

data ListAliasesResponse Source #

See: newListAliasesResponse smart constructor.

Instances

Instances details
Generic ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Associated Types

type Rep ListAliasesResponse :: Type -> Type #

Read ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Show ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

NFData ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

Methods

rnf :: ListAliasesResponse -> () #

Eq ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

type Rep ListAliasesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListAliases

type Rep ListAliasesResponse = D1 ('MetaData "ListAliasesResponse" "Amazonka.KMS.ListAliases" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListAliasesResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "aliases") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [AliasListEntry])) :*: S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListAliasesResponse Source #

Create a value of ListAliasesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:aliases:ListAliasesResponse', listAliasesResponse_aliases - A list of aliases.

ListAliasesResponse, listAliasesResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

ListAliasesResponse, listAliasesResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:httpStatus:ListAliasesResponse', listAliasesResponse_httpStatus - The response's http status code.

ListGrants (Paginated)

data ListGrants Source #

See: newListGrants smart constructor.

Instances

Instances details
ToJSON ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

ToHeaders ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Methods

toHeaders :: ListGrants -> [Header] #

ToPath ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

ToQuery ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

AWSPager ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

AWSRequest ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Associated Types

type AWSResponse ListGrants #

Generic ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Associated Types

type Rep ListGrants :: Type -> Type #

Read ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Show ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

NFData ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Methods

rnf :: ListGrants -> () #

Eq ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

Hashable ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

type AWSResponse ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

type Rep ListGrants Source # 
Instance details

Defined in Amazonka.KMS.ListGrants

newListGrants Source #

Arguments

:: Text

ListGrants

-> ListGrants 

Create a value of ListGrants with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ListGrants, listGrants_grantId - Returns only the grant with the specified grant ID. The grant ID uniquely identifies the grant.

ListGrants, listGrants_granteePrincipal - Returns only grants where the specified principal is the grantee principal for the grant.

$sel:limit:ListGrants', listGrants_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

$sel:marker:ListGrants', listGrants_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

ListGrants, listGrants_keyId - Returns only grants for the specified KMS key. This parameter is required.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data ListGrantsResponse Source #

See: newListGrantsResponse smart constructor.

Instances

Instances details
FromJSON ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Generic ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Associated Types

type Rep ListGrantsResponse :: Type -> Type #

Read ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Show ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

NFData ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Methods

rnf :: ListGrantsResponse -> () #

Eq ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Hashable ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse = D1 ('MetaData "ListGrantsResponse" "Amazonka.KMS.Types.ListGrantsResponse" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListGrantsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grants") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [GrantListEntry])) :*: (S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))

newListGrantsResponse :: ListGrantsResponse Source #

Create a value of ListGrantsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grants:ListGrantsResponse', listGrantsResponse_grants - A list of grants.

$sel:nextMarker:ListGrantsResponse', listGrantsResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

$sel:truncated:ListGrantsResponse', listGrantsResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

ListKeyPolicies (Paginated)

data ListKeyPolicies Source #

See: newListKeyPolicies smart constructor.

Instances

Instances details
ToJSON ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

ToHeaders ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

ToPath ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

ToQuery ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

AWSPager ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

AWSRequest ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Associated Types

type AWSResponse ListKeyPolicies #

Generic ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Associated Types

type Rep ListKeyPolicies :: Type -> Type #

Read ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Show ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

NFData ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Methods

rnf :: ListKeyPolicies -> () #

Eq ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Hashable ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

type AWSResponse ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

type Rep ListKeyPolicies Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

type Rep ListKeyPolicies = D1 ('MetaData "ListKeyPolicies" "Amazonka.KMS.ListKeyPolicies" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListKeyPolicies'" 'PrefixI 'True) (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newListKeyPolicies Source #

Create a value of ListKeyPolicies with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:limit:ListKeyPolicies', listKeyPolicies_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

Only one policy can be attached to a key.

$sel:marker:ListKeyPolicies', listKeyPolicies_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

ListKeyPolicies, listKeyPolicies_keyId - Gets the names of key policies for the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data ListKeyPoliciesResponse Source #

See: newListKeyPoliciesResponse smart constructor.

Instances

Instances details
Generic ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Associated Types

type Rep ListKeyPoliciesResponse :: Type -> Type #

Read ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Show ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

NFData ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

Methods

rnf :: ListKeyPoliciesResponse -> () #

Eq ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

type Rep ListKeyPoliciesResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeyPolicies

type Rep ListKeyPoliciesResponse = D1 ('MetaData "ListKeyPoliciesResponse" "Amazonka.KMS.ListKeyPolicies" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListKeyPoliciesResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "policyNames") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text]))) :*: (S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListKeyPoliciesResponse Source #

Create a value of ListKeyPoliciesResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ListKeyPoliciesResponse, listKeyPoliciesResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

$sel:policyNames:ListKeyPoliciesResponse', listKeyPoliciesResponse_policyNames - A list of key policy names. The only valid value is default.

ListKeyPoliciesResponse, listKeyPoliciesResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:httpStatus:ListKeyPoliciesResponse', listKeyPoliciesResponse_httpStatus - The response's http status code.

ListKeys (Paginated)

data ListKeys Source #

See: newListKeys smart constructor.

Constructors

ListKeys' (Maybe Natural) (Maybe Text) 

Instances

Instances details
ToJSON ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

ToHeaders ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Methods

toHeaders :: ListKeys -> [Header] #

ToPath ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

ToQuery ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

AWSPager ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

AWSRequest ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Associated Types

type AWSResponse ListKeys #

Generic ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Associated Types

type Rep ListKeys :: Type -> Type #

Methods

from :: ListKeys -> Rep ListKeys x #

to :: Rep ListKeys x -> ListKeys #

Read ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Show ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

NFData ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Methods

rnf :: ListKeys -> () #

Eq ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Hashable ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Methods

hashWithSalt :: Int -> ListKeys -> Int #

hash :: ListKeys -> Int #

type AWSResponse ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

type Rep ListKeys Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

type Rep ListKeys = D1 ('MetaData "ListKeys" "Amazonka.KMS.ListKeys" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListKeys'" 'PrefixI 'True) (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newListKeys :: ListKeys Source #

Create a value of ListKeys with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:limit:ListKeys', listKeys_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 1000, inclusive. If you do not include a value, it defaults to 100.

$sel:marker:ListKeys', listKeys_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

data ListKeysResponse Source #

See: newListKeysResponse smart constructor.

Instances

Instances details
Generic ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Associated Types

type Rep ListKeysResponse :: Type -> Type #

Read ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Show ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

NFData ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

Methods

rnf :: ListKeysResponse -> () #

Eq ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

type Rep ListKeysResponse Source # 
Instance details

Defined in Amazonka.KMS.ListKeys

type Rep ListKeysResponse = D1 ('MetaData "ListKeysResponse" "Amazonka.KMS.ListKeys" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListKeysResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keys") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [KeyListEntry])) :*: S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListKeysResponse Source #

Create a value of ListKeysResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keys:ListKeysResponse', listKeysResponse_keys - A list of KMS keys.

ListKeysResponse, listKeysResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

ListKeysResponse, listKeysResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:httpStatus:ListKeysResponse', listKeysResponse_httpStatus - The response's http status code.

ListResourceTags (Paginated)

data ListResourceTags Source #

See: newListResourceTags smart constructor.

Instances

Instances details
ToJSON ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

ToHeaders ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

ToPath ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

ToQuery ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

AWSPager ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

AWSRequest ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Associated Types

type AWSResponse ListResourceTags #

Generic ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Associated Types

type Rep ListResourceTags :: Type -> Type #

Read ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Show ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

NFData ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Methods

rnf :: ListResourceTags -> () #

Eq ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Hashable ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

type AWSResponse ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

type Rep ListResourceTags Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

type Rep ListResourceTags = D1 ('MetaData "ListResourceTags" "Amazonka.KMS.ListResourceTags" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListResourceTags'" 'PrefixI 'True) (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newListResourceTags Source #

Create a value of ListResourceTags with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:limit:ListResourceTags', listResourceTags_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 50, inclusive. If you do not include a value, it defaults to 50.

$sel:marker:ListResourceTags', listResourceTags_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

Do not attempt to construct this value. Use only the value of NextMarker from the truncated response you just received.

ListResourceTags, listResourceTags_keyId - Gets tags on the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data ListResourceTagsResponse Source #

See: newListResourceTagsResponse smart constructor.

Instances

Instances details
Generic ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Associated Types

type Rep ListResourceTagsResponse :: Type -> Type #

Read ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Show ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

NFData ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

Eq ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

type Rep ListResourceTagsResponse Source # 
Instance details

Defined in Amazonka.KMS.ListResourceTags

type Rep ListResourceTagsResponse = D1 ('MetaData "ListResourceTagsResponse" "Amazonka.KMS.ListResourceTags" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListResourceTagsResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag]))) :*: (S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newListResourceTagsResponse Source #

Create a value of ListResourceTagsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ListResourceTagsResponse, listResourceTagsResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

Do not assume or infer any information from this value.

$sel:tags:ListResourceTagsResponse', listResourceTagsResponse_tags - A list of tags. Each tag consists of a tag key and a tag value.

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS in the Key Management Service Developer Guide.

ListResourceTagsResponse, listResourceTagsResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

$sel:httpStatus:ListResourceTagsResponse', listResourceTagsResponse_httpStatus - The response's http status code.

ListRetirableGrants (Paginated)

data ListRetirableGrants Source #

See: newListRetirableGrants smart constructor.

Instances

Instances details
ToJSON ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

ToHeaders ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

ToPath ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

ToQuery ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

AWSPager ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

AWSRequest ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Associated Types

type AWSResponse ListRetirableGrants #

Generic ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Associated Types

type Rep ListRetirableGrants :: Type -> Type #

Read ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Show ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

NFData ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Methods

rnf :: ListRetirableGrants -> () #

Eq ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

Hashable ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

type AWSResponse ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

type Rep ListRetirableGrants Source # 
Instance details

Defined in Amazonka.KMS.ListRetirableGrants

type Rep ListRetirableGrants = D1 ('MetaData "ListRetirableGrants" "Amazonka.KMS.ListRetirableGrants" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListRetirableGrants'" 'PrefixI 'True) (S1 ('MetaSel ('Just "limit") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: (S1 ('MetaSel ('Just "marker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "retiringPrincipal") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newListRetirableGrants Source #

Create a value of ListRetirableGrants with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:limit:ListRetirableGrants', listRetirableGrants_limit - Use this parameter to specify the maximum number of items to return. When this value is present, KMS does not return more than the specified number of items, but it might return fewer.

This value is optional. If you include a value, it must be between 1 and 100, inclusive. If you do not include a value, it defaults to 50.

$sel:marker:ListRetirableGrants', listRetirableGrants_marker - Use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextMarker from the truncated response you just received.

ListRetirableGrants, listRetirableGrants_retiringPrincipal - The retiring principal for which to list grants. Enter a principal in your Amazon Web Services account.

To specify the retiring principal, use the Amazon Resource Name (ARN) of an Amazon Web Services principal. Valid Amazon Web Services principals include Amazon Web Services accounts (root), IAM users, federated users, and assumed role users. For examples of the ARN syntax for specifying a principal, see Amazon Web Services Identity and Access Management (IAM) in the Example ARNs section of the /Amazon Web Services General Reference/.

data ListGrantsResponse Source #

See: newListGrantsResponse smart constructor.

Instances

Instances details
FromJSON ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Generic ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Associated Types

type Rep ListGrantsResponse :: Type -> Type #

Read ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Show ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

NFData ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Methods

rnf :: ListGrantsResponse -> () #

Eq ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Hashable ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse = D1 ('MetaData "ListGrantsResponse" "Amazonka.KMS.Types.ListGrantsResponse" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListGrantsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grants") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [GrantListEntry])) :*: (S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))

newListGrantsResponse :: ListGrantsResponse Source #

Create a value of ListGrantsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grants:ListGrantsResponse', listGrantsResponse_grants - A list of grants.

$sel:nextMarker:ListGrantsResponse', listGrantsResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

$sel:truncated:ListGrantsResponse', listGrantsResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

PutKeyPolicy

data PutKeyPolicy Source #

See: newPutKeyPolicy smart constructor.

Instances

Instances details
ToJSON PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

ToHeaders PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

ToPath PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

ToQuery PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

AWSRequest PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Associated Types

type AWSResponse PutKeyPolicy #

Generic PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Associated Types

type Rep PutKeyPolicy :: Type -> Type #

Read PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Show PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

NFData PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Methods

rnf :: PutKeyPolicy -> () #

Eq PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

Hashable PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

type AWSResponse PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

type Rep PutKeyPolicy Source # 
Instance details

Defined in Amazonka.KMS.PutKeyPolicy

type Rep PutKeyPolicy = D1 ('MetaData "PutKeyPolicy" "Amazonka.KMS.PutKeyPolicy" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "PutKeyPolicy'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "bypassPolicyLockoutSafetyCheck") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)) :*: (S1 ('MetaSel ('Just "policyName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))

newPutKeyPolicy Source #

Create a value of PutKeyPolicy with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:bypassPolicyLockoutSafetyCheck:PutKeyPolicy', putKeyPolicy_bypassPolicyLockoutSafetyCheck - A flag to indicate whether to bypass the key policy lockout safety check.

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the Key Management Service Developer Guide.

Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

The default value is false.

PutKeyPolicy, putKeyPolicy_keyId - Sets the key policy on the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:policyName:PutKeyPolicy', putKeyPolicy_policyName - The name of the key policy. The only valid value is default.

$sel:policy:PutKeyPolicy', putKeyPolicy_policy - The key policy to attach to the KMS key.

The key policy must meet the following criteria:

  • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must allow the principal that is making the PutKeyPolicy request to make a subsequent PutKeyPolicy request on the KMS key. This reduces the risk that the KMS key becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the Key Management Service Developer Guide.
  • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the /Amazon Web Services Identity and Access Management User Guide/.

A key policy document can include only the following characters:

  • Printable ASCII characters from the space character (\u0020) through the end of the ASCII character range.
  • Printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF).
  • The tab (\u0009), line feed (\u000A), and carriage return (\u000D) special characters

For information about key policies, see Key policies in KMS in the Key Management Service Developer Guide.For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the /Identity and Access Management User Guide/ .

data PutKeyPolicyResponse Source #

See: newPutKeyPolicyResponse smart constructor.

Constructors

PutKeyPolicyResponse' 

newPutKeyPolicyResponse :: PutKeyPolicyResponse Source #

Create a value of PutKeyPolicyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

ReEncrypt

data ReEncrypt Source #

See: newReEncrypt smart constructor.

Instances

Instances details
ToJSON ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

ToHeaders ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Methods

toHeaders :: ReEncrypt -> [Header] #

ToPath ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

ToQuery ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

AWSRequest ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Associated Types

type AWSResponse ReEncrypt #

Generic ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Associated Types

type Rep ReEncrypt :: Type -> Type #

Read ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Show ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

NFData ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Methods

rnf :: ReEncrypt -> () #

Eq ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Hashable ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

type AWSResponse ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

type Rep ReEncrypt Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

type Rep ReEncrypt = D1 ('MetaData "ReEncrypt" "Amazonka.KMS.ReEncrypt" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ReEncrypt'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "destinationEncryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)) :*: S1 ('MetaSel ('Just "destinationEncryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))) :*: (S1 ('MetaSel ('Just "grantTokens") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Text])) :*: S1 ('MetaSel ('Just "sourceEncryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)))) :*: ((S1 ('MetaSel ('Just "sourceEncryptionContext") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "sourceKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Base64) :*: S1 ('MetaSel ('Just "destinationKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newReEncrypt Source #

Create a value of ReEncrypt with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ReEncrypt, reEncrypt_destinationEncryptionAlgorithm - Specifies the encryption algorithm that KMS will use to reecrypt the data after it has decrypted it. The default value, SYMMETRIC_DEFAULT, represents the encryption algorithm used for symmetric encryption KMS keys.

This parameter is required only when the destination KMS key is an asymmetric KMS key.

$sel:destinationEncryptionContext:ReEncrypt', reEncrypt_destinationEncryptionContext - Specifies that encryption context to use when the reencrypting the data.

A destination encryption context is valid only when the destination KMS key is a symmetric encryption KMS key. The standard ciphertext format for asymmetric KMS keys does not include fields for metadata.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

$sel:grantTokens:ReEncrypt', reEncrypt_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

ReEncrypt, reEncrypt_sourceEncryptionAlgorithm - Specifies the encryption algorithm that KMS will use to decrypt the ciphertext before it is reencrypted. The default value, SYMMETRIC_DEFAULT, represents the algorithm used for symmetric encryption KMS keys.

Specify the same algorithm that was used to encrypt the ciphertext. If you specify a different algorithm, the decrypt attempt fails.

This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key.

$sel:sourceEncryptionContext:ReEncrypt', reEncrypt_sourceEncryptionContext - Specifies the encryption context to use to decrypt the ciphertext. Enter the same encryption context that was used to encrypt the ciphertext.

An encryption context is a collection of non-secret key-value pairs that represent additional authenticated data. When you use an encryption context to encrypt data, you must specify the same (an exact case-sensitive match) encryption context to decrypt the data. An encryption context is supported only on operations with symmetric encryption KMS keys. On operations with symmetric encryption KMS keys, an encryption context is optional, but it is strongly recommended.

For more information, see Encryption context in the Key Management Service Developer Guide.

ReEncrypt, reEncrypt_sourceKeyId - Specifies the KMS key that KMS will use to decrypt the ciphertext before it is re-encrypted.

Enter a key ID of the KMS key that was used to encrypt the ciphertext. If you identify a different KMS key, the ReEncrypt operation throws an IncorrectKeyException.

This parameter is required only when the ciphertext was encrypted under an asymmetric KMS key. If you used a symmetric encryption KMS key, KMS can get the KMS key from metadata that it adds to the symmetric ciphertext blob. However, it is always recommended as a best practice. This practice ensures that you use the KMS key that you intend.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

ReEncrypt, reEncrypt_ciphertextBlob - Ciphertext of the data to reencrypt.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:destinationKeyId:ReEncrypt', reEncrypt_destinationKeyId - A unique identifier for the KMS key that is used to reencrypt the data. Specify a symmetric encryption KMS key or an asymmetric KMS key with a KeyUsage value of ENCRYPT_DECRYPT. To find the KeyUsage value of a KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

data ReEncryptResponse Source #

See: newReEncryptResponse smart constructor.

Instances

Instances details
Generic ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Associated Types

type Rep ReEncryptResponse :: Type -> Type #

Read ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Show ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

NFData ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

Methods

rnf :: ReEncryptResponse -> () #

Eq ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

type Rep ReEncryptResponse Source # 
Instance details

Defined in Amazonka.KMS.ReEncrypt

type Rep ReEncryptResponse = D1 ('MetaData "ReEncryptResponse" "Amazonka.KMS.ReEncrypt" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ReEncryptResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "ciphertextBlob") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64)) :*: (S1 ('MetaSel ('Just "destinationEncryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "sourceEncryptionAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe EncryptionAlgorithmSpec)) :*: (S1 ('MetaSel ('Just "sourceKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newReEncryptResponse Source #

Create a value of ReEncryptResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ReEncrypt, reEncryptResponse_ciphertextBlob - The reencrypted data. When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

ReEncrypt, reEncryptResponse_destinationEncryptionAlgorithm - The encryption algorithm that was used to reencrypt the data.

ReEncryptResponse, reEncryptResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key that was used to reencrypt the data.

ReEncrypt, reEncryptResponse_sourceEncryptionAlgorithm - The encryption algorithm that was used to decrypt the ciphertext before it was reencrypted.

ReEncrypt, reEncryptResponse_sourceKeyId - Unique identifier of the KMS key used to originally encrypt the data.

$sel:httpStatus:ReEncryptResponse', reEncryptResponse_httpStatus - The response's http status code.

ReplicateKey

data ReplicateKey Source #

See: newReplicateKey smart constructor.

Instances

Instances details
ToJSON ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

ToHeaders ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

ToPath ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

ToQuery ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

AWSRequest ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Associated Types

type AWSResponse ReplicateKey #

Generic ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Associated Types

type Rep ReplicateKey :: Type -> Type #

Read ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Show ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

NFData ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Methods

rnf :: ReplicateKey -> () #

Eq ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Hashable ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

type AWSResponse ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

type Rep ReplicateKey Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

type Rep ReplicateKey = D1 ('MetaData "ReplicateKey" "Amazonka.KMS.ReplicateKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ReplicateKey'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "bypassPolicyLockoutSafetyCheck") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "policy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "replicaRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))

newReplicateKey Source #

Create a value of ReplicateKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:bypassPolicyLockoutSafetyCheck:ReplicateKey', replicateKey_bypassPolicyLockoutSafetyCheck - A flag to indicate whether to bypass the key policy lockout safety check.

Setting this value to true increases the risk that the KMS key becomes unmanageable. Do not set this value to true indiscriminately.

For more information, refer to the scenario in the Default Key Policy section in the Key Management Service Developer Guide.

Use this parameter only when you intend to prevent the principal that is making the request from making a subsequent PutKeyPolicy request on the KMS key.

The default value is false.

ReplicateKey, replicateKey_description - A description of the KMS key. The default value is an empty string (no description).

The description is not a shared property of multi-Region keys. You can specify the same description or a different description for each key in a set of related multi-Region keys. KMS does not synchronize this property.

$sel:policy:ReplicateKey', replicateKey_policy - The key policy to attach to the KMS key. This parameter is optional. If you do not provide a key policy, KMS attaches the default key policy to the KMS key.

The key policy is not a shared property of multi-Region keys. You can specify the same key policy or a different key policy for each key in a set of related multi-Region keys. KMS does not synchronize this property.

If you provide a key policy, it must meet the following criteria:

  • If you don't set BypassPolicyLockoutSafetyCheck to true, the key policy must give the caller kms:PutKeyPolicy permission on the replica key. This reduces the risk that the KMS key becomes unmanageable. For more information, refer to the scenario in the Default Key Policy section of the /Key Management Service Developer Guide/ .
  • Each statement in the key policy must contain one or more principals. The principals in the key policy must exist and be visible to KMS. When you create a new Amazon Web Services principal (for example, an IAM user or role), you might need to enforce a delay before including the new principal in a key policy because the new principal might not be immediately visible to KMS. For more information, see Changes that I make are not always immediately visible in the /Identity and Access Management User Guide/ .

A key policy document can include only the following characters:

  • Printable ASCII characters from the space character (\u0020) through the end of the ASCII character range.
  • Printable characters in the Basic Latin and Latin-1 Supplement character set (through \u00FF).
  • The tab (\u0009), line feed (\u000A), and carriage return (\u000D) special characters

For information about key policies, see Key policies in KMS in the Key Management Service Developer Guide. For help writing and formatting a JSON policy document, see the IAM JSON Policy Reference in the /Identity and Access Management User Guide/ .

$sel:tags:ReplicateKey', replicateKey_tags - Assigns one or more tags to the replica key. Use this parameter to tag the KMS key when it is created. To tag an existing KMS key, use the TagResource operation.

Tagging or untagging a KMS key can allow or deny permission to the KMS key. For details, see ABAC for KMS in the Key Management Service Developer Guide.

To use this parameter, you must have kms:TagResource permission in an IAM policy.

Tags are not a shared property of multi-Region keys. You can specify the same tags or different tags for each key in a set of related multi-Region keys. KMS does not synchronize this property.

Each tag consists of a tag key and a tag value. Both the tag key and the tag value are required, but the tag value can be an empty (null) string. You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

When you add tags to an Amazon Web Services resource, Amazon Web Services generates a cost allocation report with usage and costs aggregated by tags. Tags can also be used to control access to a KMS key. For details, see Tagging Keys.

ReplicateKey, replicateKey_keyId - Identifies the multi-Region primary key that is being replicated. To determine whether a KMS key is a multi-Region primary key, use the DescribeKey operation to check the value of the MultiRegionKeyType property.

Specify the key ID or key ARN of a multi-Region primary key.

For example:

  • Key ID: mrk-1234abcd12ab34cd56ef1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/mrk-1234abcd12ab34cd56ef1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:replicaRegion:ReplicateKey', replicateKey_replicaRegion - The Region ID of the Amazon Web Services Region for this replica key.

Enter the Region ID, such as us-east-1 or ap-southeast-2. For a list of Amazon Web Services Regions in which KMS is supported, see KMS service endpoints in the Amazon Web Services General Reference.

HMAC KMS keys are not supported in all Amazon Web Services Regions. If you try to replicate an HMAC KMS key in an Amazon Web Services Region in which HMAC keys are not supported, the ReplicateKey operation returns an UnsupportedOperationException. For a list of Regions in which HMAC KMS keys are supported, see HMAC keys in KMS in the Key Management Service Developer Guide.

The replica must be in a different Amazon Web Services Region than its primary key and other replicas of that primary key, but in the same Amazon Web Services partition. KMS must be available in the replica Region. If the Region is not enabled by default, the Amazon Web Services account must be enabled in the Region. For information about Amazon Web Services partitions, see Amazon Resource Names (ARNs) in the Amazon Web Services General Reference. For information about enabling and disabling Regions, see Enabling a Region and Disabling a Region in the Amazon Web Services General Reference.

data ReplicateKeyResponse Source #

See: newReplicateKeyResponse smart constructor.

Instances

Instances details
Generic ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Associated Types

type Rep ReplicateKeyResponse :: Type -> Type #

Read ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Show ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

NFData ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

Methods

rnf :: ReplicateKeyResponse -> () #

Eq ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

type Rep ReplicateKeyResponse Source # 
Instance details

Defined in Amazonka.KMS.ReplicateKey

type Rep ReplicateKeyResponse = D1 ('MetaData "ReplicateKeyResponse" "Amazonka.KMS.ReplicateKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ReplicateKeyResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "replicaKeyMetadata") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyMetadata)) :*: S1 ('MetaSel ('Just "replicaPolicy") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "replicaTags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [Tag])) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newReplicateKeyResponse Source #

Create a value of ReplicateKeyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:replicaKeyMetadata:ReplicateKeyResponse', replicateKeyResponse_replicaKeyMetadata - Displays details about the new replica key, including its Amazon Resource Name (key ARN) and Key states of KMS keys. It also includes the ARN and Amazon Web Services Region of its primary key and other replica keys.

$sel:replicaPolicy:ReplicateKeyResponse', replicateKeyResponse_replicaPolicy - The key policy of the new replica key. The value is a key policy document in JSON format.

$sel:replicaTags:ReplicateKeyResponse', replicateKeyResponse_replicaTags - The tags on the new replica key. The value is a list of tag key and tag value pairs.

$sel:httpStatus:ReplicateKeyResponse', replicateKeyResponse_httpStatus - The response's http status code.

RetireGrant

data RetireGrant Source #

See: newRetireGrant smart constructor.

Constructors

RetireGrant' (Maybe Text) (Maybe Text) (Maybe Text) 

Instances

Instances details
ToJSON RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

ToHeaders RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Methods

toHeaders :: RetireGrant -> [Header] #

ToPath RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

ToQuery RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

AWSRequest RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Associated Types

type AWSResponse RetireGrant #

Generic RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Associated Types

type Rep RetireGrant :: Type -> Type #

Read RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Show RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

NFData RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Methods

rnf :: RetireGrant -> () #

Eq RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

Hashable RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

type AWSResponse RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

type Rep RetireGrant Source # 
Instance details

Defined in Amazonka.KMS.RetireGrant

type Rep RetireGrant = D1 ('MetaData "RetireGrant" "Amazonka.KMS.RetireGrant" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "RetireGrant'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grantId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "grantToken") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))))

newRetireGrant :: RetireGrant Source #

Create a value of RetireGrant with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

RetireGrant, retireGrant_grantId - Identifies the grant to retire. To get the grant ID, use CreateGrant, ListGrants, or ListRetirableGrants.

  • Grant ID Example - 0123456789012345678901234567890123456789012345678901234567890123

$sel:grantToken:RetireGrant', retireGrant_grantToken - Identifies the grant to be retired. You can use a grant token to identify a new grant even before it has achieved eventual consistency.

Only the CreateGrant operation returns a grant token. For details, see Grant token and Eventual consistency in the Key Management Service Developer Guide.

RetireGrant, retireGrant_keyId - The key ARN KMS key associated with the grant. To find the key ARN, use the ListKeys operation.

For example: arn:aws:kms:us-east-2:444455556666:key/1234abcd-12ab-34cd-56ef-1234567890ab

data RetireGrantResponse Source #

See: newRetireGrantResponse smart constructor.

Constructors

RetireGrantResponse' 

newRetireGrantResponse :: RetireGrantResponse Source #

Create a value of RetireGrantResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

RevokeGrant

data RevokeGrant Source #

See: newRevokeGrant smart constructor.

Constructors

RevokeGrant' Text Text 

Instances

Instances details
ToJSON RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

ToHeaders RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Methods

toHeaders :: RevokeGrant -> [Header] #

ToPath RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

ToQuery RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

AWSRequest RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Associated Types

type AWSResponse RevokeGrant #

Generic RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Associated Types

type Rep RevokeGrant :: Type -> Type #

Read RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Show RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

NFData RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Methods

rnf :: RevokeGrant -> () #

Eq RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

Hashable RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

type AWSResponse RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

type Rep RevokeGrant Source # 
Instance details

Defined in Amazonka.KMS.RevokeGrant

type Rep RevokeGrant = D1 ('MetaData "RevokeGrant" "Amazonka.KMS.RevokeGrant" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "RevokeGrant'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "grantId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newRevokeGrant Source #

Create a value of RevokeGrant with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

RevokeGrant, revokeGrant_keyId - A unique identifier for the KMS key associated with the grant. To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

Specify the key ID or key ARN of the KMS key. To specify a KMS key in a different Amazon Web Services account, you must use the key ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

RevokeGrant, revokeGrant_grantId - Identifies the grant to revoke. To get the grant ID, use CreateGrant, ListGrants, or ListRetirableGrants.

data RevokeGrantResponse Source #

See: newRevokeGrantResponse smart constructor.

Constructors

RevokeGrantResponse' 

newRevokeGrantResponse :: RevokeGrantResponse Source #

Create a value of RevokeGrantResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

ScheduleKeyDeletion

data ScheduleKeyDeletion Source #

See: newScheduleKeyDeletion smart constructor.

Instances

Instances details
ToJSON ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

ToHeaders ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

ToPath ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

ToQuery ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

AWSRequest ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Associated Types

type AWSResponse ScheduleKeyDeletion #

Generic ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Associated Types

type Rep ScheduleKeyDeletion :: Type -> Type #

Read ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Show ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

NFData ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Methods

rnf :: ScheduleKeyDeletion -> () #

Eq ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Hashable ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

type AWSResponse ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

type Rep ScheduleKeyDeletion Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

type Rep ScheduleKeyDeletion = D1 ('MetaData "ScheduleKeyDeletion" "Amazonka.KMS.ScheduleKeyDeletion" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ScheduleKeyDeletion'" 'PrefixI 'True) (S1 ('MetaSel ('Just "pendingWindowInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newScheduleKeyDeletion Source #

Create a value of ScheduleKeyDeletion with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ScheduleKeyDeletion, scheduleKeyDeletion_pendingWindowInDays - The waiting period, specified in number of days. After the waiting period ends, KMS deletes the KMS key.

If the KMS key is a multi-Region primary key with replica keys, the waiting period begins when the last of its replica keys is deleted. Otherwise, the waiting period begins immediately.

This value is optional. If you include a value, it must be between 7 and 30, inclusive. If you do not include a value, it defaults to 30.

ScheduleKeyDeletion, scheduleKeyDeletion_keyId - The unique identifier of the KMS key to delete.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

data ScheduleKeyDeletionResponse Source #

See: newScheduleKeyDeletionResponse smart constructor.

Instances

Instances details
Generic ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Associated Types

type Rep ScheduleKeyDeletionResponse :: Type -> Type #

Read ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Show ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

NFData ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

Eq ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

type Rep ScheduleKeyDeletionResponse Source # 
Instance details

Defined in Amazonka.KMS.ScheduleKeyDeletion

type Rep ScheduleKeyDeletionResponse = D1 ('MetaData "ScheduleKeyDeletionResponse" "Amazonka.KMS.ScheduleKeyDeletion" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ScheduleKeyDeletionResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "deletionDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "keyState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyState)) :*: (S1 ('MetaSel ('Just "pendingWindowInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))))

newScheduleKeyDeletionResponse Source #

Create a value of ScheduleKeyDeletionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

ScheduleKeyDeletionResponse, scheduleKeyDeletionResponse_deletionDate - The date and time after which KMS deletes the KMS key.

If the KMS key is a multi-Region primary key with replica keys, this field does not appear. The deletion date for the primary key isn't known until its last replica key is deleted.

ScheduleKeyDeletion, scheduleKeyDeletionResponse_keyId - The Amazon Resource Name (key ARN) of the KMS key whose deletion is scheduled.

ScheduleKeyDeletionResponse, scheduleKeyDeletionResponse_keyState - The current status of the KMS key.

For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide.

ScheduleKeyDeletion, scheduleKeyDeletionResponse_pendingWindowInDays - The waiting period before the KMS key is deleted.

If the KMS key is a multi-Region primary key with replicas, the waiting period begins when the last of its replica keys is deleted. Otherwise, the waiting period begins immediately.

$sel:httpStatus:ScheduleKeyDeletionResponse', scheduleKeyDeletionResponse_httpStatus - The response's http status code.

Sign

data Sign Source #

See: newSign smart constructor.

Instances

Instances details
ToJSON Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

ToHeaders Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

toHeaders :: Sign -> [Header] #

ToPath Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

toPath :: Sign -> ByteString #

ToQuery Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

toQuery :: Sign -> QueryString #

AWSRequest Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Associated Types

type AWSResponse Sign #

Generic Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Associated Types

type Rep Sign :: Type -> Type #

Methods

from :: Sign -> Rep Sign x #

to :: Rep Sign x -> Sign #

Show Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

showsPrec :: Int -> Sign -> ShowS #

show :: Sign -> String #

showList :: [Sign] -> ShowS #

NFData Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

rnf :: Sign -> () #

Eq Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

(==) :: Sign -> Sign -> Bool #

(/=) :: Sign -> Sign -> Bool #

Hashable Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

hashWithSalt :: Int -> Sign -> Int #

hash :: Sign -> Int #

type AWSResponse Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

type Rep Sign Source # 
Instance details

Defined in Amazonka.KMS.Sign

newSign Source #

Create a value of Sign with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantTokens:Sign', sign_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:messageType:Sign', sign_messageType - Tells KMS whether the value of the Message parameter is a message or message digest. The default value, RAW, indicates a message. To indicate a message digest, enter DIGEST.

Sign, sign_keyId - Identifies an asymmetric KMS key. KMS uses the private key in the asymmetric KMS key to sign the message. The KeyUsage type of the KMS key must be SIGN_VERIFY. To find the KeyUsage of a KMS key, use the DescribeKey operation.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:message:Sign', sign_message - Specifies the message or message digest to sign. Messages can be 0-4096 bytes. To sign a larger message, provide the message digest.

If you provide a message, KMS generates a hash digest of the message and then signs it.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

Sign, sign_signingAlgorithm - Specifies the signing algorithm to use when signing the message.

Choose an algorithm that is compatible with the type and size of the specified asymmetric KMS key.

data SignResponse Source #

See: newSignResponse smart constructor.

Instances

Instances details
Generic SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

Associated Types

type Rep SignResponse :: Type -> Type #

Read SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

Show SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

NFData SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

Methods

rnf :: SignResponse -> () #

Eq SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

type Rep SignResponse Source # 
Instance details

Defined in Amazonka.KMS.Sign

type Rep SignResponse = D1 ('MetaData "SignResponse" "Amazonka.KMS.Sign" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "SignResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "signature") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Base64))) :*: (S1 ('MetaSel ('Just "signingAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SigningAlgorithmSpec)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newSignResponse Source #

Create a value of SignResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

Sign, signResponse_keyId - The Amazon Resource Name (key ARN) of the asymmetric KMS key that was used to sign the message.

$sel:signature:SignResponse', signResponse_signature - The cryptographic signature that was generated for the message.

  • When used with the supported RSA signing algorithms, the encoding of this value is defined by PKCS #1 in RFC 8017.
  • When used with the ECDSA_SHA_256, ECDSA_SHA_384, or ECDSA_SHA_512 signing algorithms, this value is a DER-encoded object as defined by ANS X9.62–2005 and RFC 3279 Section 2.2.3. This is the most commonly used signature format and is appropriate for most uses.

When you use the HTTP API or the Amazon Web Services CLI, the value is Base64-encoded. Otherwise, it is not Base64-encoded.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

Sign, signResponse_signingAlgorithm - The signing algorithm that was used to sign the message.

$sel:httpStatus:SignResponse', signResponse_httpStatus - The response's http status code.

TagResource

data TagResource Source #

See: newTagResource smart constructor.

Constructors

TagResource' Text [Tag] 

Instances

Instances details
ToJSON TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

ToHeaders TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Methods

toHeaders :: TagResource -> [Header] #

ToPath TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

ToQuery TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

AWSRequest TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Associated Types

type AWSResponse TagResource #

Generic TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Associated Types

type Rep TagResource :: Type -> Type #

Read TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Show TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

NFData TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Methods

rnf :: TagResource -> () #

Eq TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

Hashable TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

type AWSResponse TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

type Rep TagResource Source # 
Instance details

Defined in Amazonka.KMS.TagResource

type Rep TagResource = D1 ('MetaData "TagResource" "Amazonka.KMS.TagResource" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "TagResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tags") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [Tag])))

newTagResource Source #

Create a value of TagResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

TagResource, tagResource_keyId - Identifies a customer managed key in the account and Region.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:tags:TagResource', tagResource_tags - One or more tags.

Each tag consists of a tag key and a tag value. The tag value can be an empty (null) string.

You cannot have more than one tag on a KMS key with the same tag key. If you specify an existing tag key with a different tag value, KMS replaces the current tag value with the specified one.

data TagResourceResponse Source #

See: newTagResourceResponse smart constructor.

Constructors

TagResourceResponse' 

newTagResourceResponse :: TagResourceResponse Source #

Create a value of TagResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UntagResource

data UntagResource Source #

See: newUntagResource smart constructor.

Constructors

UntagResource' Text [Text] 

Instances

Instances details
ToJSON UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

ToHeaders UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

ToPath UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

ToQuery UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

AWSRequest UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Associated Types

type AWSResponse UntagResource #

Generic UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Associated Types

type Rep UntagResource :: Type -> Type #

Read UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Show UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

NFData UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Methods

rnf :: UntagResource -> () #

Eq UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Hashable UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

type AWSResponse UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

type Rep UntagResource Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

type Rep UntagResource = D1 ('MetaData "UntagResource" "Amazonka.KMS.UntagResource" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "UntagResource'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tagKeys") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 [Text])))

newUntagResource Source #

Create a value of UntagResource with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

UntagResource, untagResource_keyId - Identifies the KMS key from which you are removing tags.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:tagKeys:UntagResource', untagResource_tagKeys - One or more tag keys. Specify only the tag keys, not the tag values.

data UntagResourceResponse Source #

See: newUntagResourceResponse smart constructor.

Instances

Instances details
Generic UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Associated Types

type Rep UntagResourceResponse :: Type -> Type #

Read UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Show UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

NFData UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

Methods

rnf :: UntagResourceResponse -> () #

Eq UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

type Rep UntagResourceResponse Source # 
Instance details

Defined in Amazonka.KMS.UntagResource

type Rep UntagResourceResponse = D1 ('MetaData "UntagResourceResponse" "Amazonka.KMS.UntagResource" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "UntagResourceResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUntagResourceResponse :: UntagResourceResponse Source #

Create a value of UntagResourceResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdateAlias

data UpdateAlias Source #

See: newUpdateAlias smart constructor.

Constructors

UpdateAlias' Text Text 

Instances

Instances details
ToJSON UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

ToHeaders UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Methods

toHeaders :: UpdateAlias -> [Header] #

ToPath UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

ToQuery UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

AWSRequest UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Associated Types

type AWSResponse UpdateAlias #

Generic UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Associated Types

type Rep UpdateAlias :: Type -> Type #

Read UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Show UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

NFData UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Methods

rnf :: UpdateAlias -> () #

Eq UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

Hashable UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

type AWSResponse UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

type Rep UpdateAlias Source # 
Instance details

Defined in Amazonka.KMS.UpdateAlias

type Rep UpdateAlias = D1 ('MetaData "UpdateAlias" "Amazonka.KMS.UpdateAlias" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "UpdateAlias'" 'PrefixI 'True) (S1 ('MetaSel ('Just "aliasName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "targetKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newUpdateAlias Source #

Create a value of UpdateAlias with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

UpdateAlias, updateAlias_aliasName - Identifies the alias that is changing its KMS key. This value must begin with alias/ followed by the alias name, such as alias/ExampleAlias. You cannot use UpdateAlias to change the alias name.

UpdateAlias, updateAlias_targetKeyId - Identifies the customer managed key to associate with the alias. You don't have permission to associate an alias with an Amazon Web Services managed key.

The KMS key must be in the same Amazon Web Services account and Region as the alias. Also, the new target KMS key must be the same type as the current target KMS key (both symmetric or both asymmetric or both HMAC) and they must have the same key usage.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

To verify that the alias is mapped to the correct KMS key, use ListAliases.

data UpdateAliasResponse Source #

See: newUpdateAliasResponse smart constructor.

Constructors

UpdateAliasResponse' 

newUpdateAliasResponse :: UpdateAliasResponse Source #

Create a value of UpdateAliasResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdateCustomKeyStore

data UpdateCustomKeyStore Source #

See: newUpdateCustomKeyStore smart constructor.

Instances

Instances details
ToJSON UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

ToHeaders UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

ToPath UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

ToQuery UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

AWSRequest UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Associated Types

type AWSResponse UpdateCustomKeyStore #

Generic UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Associated Types

type Rep UpdateCustomKeyStore :: Type -> Type #

Show UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

NFData UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Methods

rnf :: UpdateCustomKeyStore -> () #

Eq UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Hashable UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

type AWSResponse UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

type Rep UpdateCustomKeyStore Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

type Rep UpdateCustomKeyStore = D1 ('MetaData "UpdateCustomKeyStore" "Amazonka.KMS.UpdateCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "UpdateCustomKeyStore'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyStorePassword") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text)))) :*: (S1 ('MetaSel ('Just "newCustomKeyStoreName'") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "xksProxyAuthenticationCredential") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksProxyAuthenticationCredentialType)))) :*: ((S1 ('MetaSel ('Just "xksProxyConnectivity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksProxyConnectivityType)) :*: S1 ('MetaSel ('Just "xksProxyUriEndpoint") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "xksProxyUriPath") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "xksProxyVpcEndpointServiceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text))))))

newUpdateCustomKeyStore Source #

Create a value of UpdateCustomKeyStore with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

UpdateCustomKeyStore, updateCustomKeyStore_cloudHsmClusterId - Associates the custom key store with a related CloudHSM cluster. This parameter is valid only for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM.

Enter the cluster ID of the cluster that you used to create the custom key store or a cluster that shares a backup history and has the same cluster certificate as the original cluster. You cannot use this parameter to associate a custom key store with an unrelated cluster. In addition, the replacement cluster must fulfill the requirements for a cluster associated with a custom key store. To view the cluster certificate of a cluster, use the DescribeClusters operation.

To change this value, the CloudHSM key store must be disconnected.

$sel:keyStorePassword:UpdateCustomKeyStore', updateCustomKeyStore_keyStorePassword - Enter the current password of the kmsuser crypto user (CU) in the CloudHSM cluster that is associated with the custom key store. This parameter is valid only for custom key stores with a CustomKeyStoreType of AWS_CLOUDHSM.

This parameter tells KMS the current password of the kmsuser crypto user (CU). It does not set or change the password of any users in the CloudHSM cluster.

To change this value, the CloudHSM key store must be disconnected.

$sel:newCustomKeyStoreName':UpdateCustomKeyStore', updateCustomKeyStore_newCustomKeyStoreName - Changes the friendly name of the custom key store to the value that you specify. The custom key store name must be unique in the Amazon Web Services account.

To change this value, an CloudHSM key store must be disconnected. An external key store can be connected or disconnected.

$sel:xksProxyAuthenticationCredential:UpdateCustomKeyStore', updateCustomKeyStore_xksProxyAuthenticationCredential - Changes the credentials that KMS uses to sign requests to the external key store proxy (XKS proxy). This parameter is valid only for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

You must specify both the AccessKeyId and SecretAccessKey value in the authentication credential, even if you are only updating one value.

This parameter doesn't establish or change your authentication credentials on the proxy. It just tells KMS the credential that you established with your external key store proxy. For example, if you rotate the credential on your external key store proxy, you can use this parameter to update the credential in KMS.

You can change this value when the external key store is connected or disconnected.

$sel:xksProxyConnectivity:UpdateCustomKeyStore', updateCustomKeyStore_xksProxyConnectivity - Changes the connectivity setting for the external key store. To indicate that the external key store proxy uses a Amazon VPC endpoint service to communicate with KMS, specify VPC_ENDPOINT_SERVICE. Otherwise, specify PUBLIC_ENDPOINT.

If you change the XksProxyConnectivity to VPC_ENDPOINT_SERVICE, you must also change the XksProxyUriEndpoint and add an XksProxyVpcEndpointServiceName value.

If you change the XksProxyConnectivity to PUBLIC_ENDPOINT, you must also change the XksProxyUriEndpoint and specify a null or empty string for the XksProxyVpcEndpointServiceName value.

To change this value, the external key store must be disconnected.

$sel:xksProxyUriEndpoint:UpdateCustomKeyStore', updateCustomKeyStore_xksProxyUriEndpoint - Changes the URI endpoint that KMS uses to connect to your external key store proxy (XKS proxy). This parameter is valid only for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

For external key stores with an XksProxyConnectivity value of PUBLIC_ENDPOINT, the protocol must be HTTPS.

For external key stores with an XksProxyConnectivity value of VPC_ENDPOINT_SERVICE, specify https:// followed by the private DNS name associated with the VPC endpoint service. Each external key store must use a different private DNS name.

The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

To change this value, the external key store must be disconnected.

$sel:xksProxyUriPath:UpdateCustomKeyStore', updateCustomKeyStore_xksProxyUriPath - Changes the base path to the proxy APIs for this external key store. To find this value, see the documentation for your external key manager and external key store proxy (XKS proxy). This parameter is valid only for custom key stores with a CustomKeyStoreType of EXTERNAL_KEY_STORE.

The value must start with / and must end with /kms/xks/v1, where v1 represents the version of the KMS external key store proxy API. You can include an optional prefix between the required elements such as /example/kms/xks/v1.

The combined XksProxyUriEndpoint and XksProxyUriPath values must be unique in the Amazon Web Services account and Region.

You can change this value when the external key store is connected or disconnected.

$sel:xksProxyVpcEndpointServiceName:UpdateCustomKeyStore', updateCustomKeyStore_xksProxyVpcEndpointServiceName - Changes the name that KMS uses to identify the Amazon VPC endpoint service for your external key store proxy (XKS proxy). This parameter is valid when the CustomKeyStoreType is EXTERNAL_KEY_STORE and the XksProxyConnectivity is VPC_ENDPOINT_SERVICE.

To change this value, the external key store must be disconnected.

UpdateCustomKeyStore, updateCustomKeyStore_customKeyStoreId - Identifies the custom key store that you want to update. Enter the ID of the custom key store. To find the ID of a custom key store, use the DescribeCustomKeyStores operation.

data UpdateCustomKeyStoreResponse Source #

See: newUpdateCustomKeyStoreResponse smart constructor.

Instances

Instances details
Generic UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Associated Types

type Rep UpdateCustomKeyStoreResponse :: Type -> Type #

Read UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Show UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

NFData UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

Eq UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

type Rep UpdateCustomKeyStoreResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateCustomKeyStore

type Rep UpdateCustomKeyStoreResponse = D1 ('MetaData "UpdateCustomKeyStoreResponse" "Amazonka.KMS.UpdateCustomKeyStore" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "UpdateCustomKeyStoreResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int)))

newUpdateCustomKeyStoreResponse Source #

Create a value of UpdateCustomKeyStoreResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:httpStatus:UpdateCustomKeyStoreResponse', updateCustomKeyStoreResponse_httpStatus - The response's http status code.

UpdateKeyDescription

data UpdateKeyDescription Source #

See: newUpdateKeyDescription smart constructor.

Instances

Instances details
ToJSON UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

ToHeaders UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

ToPath UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

ToQuery UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

AWSRequest UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Associated Types

type AWSResponse UpdateKeyDescription #

Generic UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Associated Types

type Rep UpdateKeyDescription :: Type -> Type #

Read UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Show UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

NFData UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Methods

rnf :: UpdateKeyDescription -> () #

Eq UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Hashable UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

type AWSResponse UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

type Rep UpdateKeyDescription Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

type Rep UpdateKeyDescription = D1 ('MetaData "UpdateKeyDescription" "Amazonka.KMS.UpdateKeyDescription" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "UpdateKeyDescription'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newUpdateKeyDescription Source #

Create a value of UpdateKeyDescription with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

UpdateKeyDescription, updateKeyDescription_keyId - Updates the description of the specified KMS key.

Specify the key ID or key ARN of the KMS key.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

UpdateKeyDescription, updateKeyDescription_description - New description for the KMS key.

data UpdateKeyDescriptionResponse Source #

See: newUpdateKeyDescriptionResponse smart constructor.

Instances

Instances details
Generic UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Associated Types

type Rep UpdateKeyDescriptionResponse :: Type -> Type #

Read UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Show UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

NFData UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

Eq UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

type Rep UpdateKeyDescriptionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdateKeyDescription

type Rep UpdateKeyDescriptionResponse = D1 ('MetaData "UpdateKeyDescriptionResponse" "Amazonka.KMS.UpdateKeyDescription" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "UpdateKeyDescriptionResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUpdateKeyDescriptionResponse :: UpdateKeyDescriptionResponse Source #

Create a value of UpdateKeyDescriptionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

UpdatePrimaryRegion

data UpdatePrimaryRegion Source #

See: newUpdatePrimaryRegion smart constructor.

Instances

Instances details
ToJSON UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

ToHeaders UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

ToPath UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

ToQuery UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

AWSRequest UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Associated Types

type AWSResponse UpdatePrimaryRegion #

Generic UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Associated Types

type Rep UpdatePrimaryRegion :: Type -> Type #

Read UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Show UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

NFData UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Methods

rnf :: UpdatePrimaryRegion -> () #

Eq UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Hashable UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

type AWSResponse UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

type Rep UpdatePrimaryRegion Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

type Rep UpdatePrimaryRegion = D1 ('MetaData "UpdatePrimaryRegion" "Amazonka.KMS.UpdatePrimaryRegion" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "UpdatePrimaryRegion'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "primaryRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newUpdatePrimaryRegion Source #

Create a value of UpdatePrimaryRegion with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

UpdatePrimaryRegion, updatePrimaryRegion_keyId - Identifies the current primary key. When the operation completes, this KMS key will be a replica key.

Specify the key ID or key ARN of a multi-Region primary key.

For example:

  • Key ID: mrk-1234abcd12ab34cd56ef1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/mrk-1234abcd12ab34cd56ef1234567890ab

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey.

$sel:primaryRegion:UpdatePrimaryRegion', updatePrimaryRegion_primaryRegion - The Amazon Web Services Region of the new primary key. Enter the Region ID, such as us-east-1 or ap-southeast-2. There must be an existing replica key in this Region.

When the operation completes, the multi-Region key in this Region will be the primary key.

data UpdatePrimaryRegionResponse Source #

See: newUpdatePrimaryRegionResponse smart constructor.

Instances

Instances details
Generic UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Associated Types

type Rep UpdatePrimaryRegionResponse :: Type -> Type #

Read UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Show UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

NFData UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

Eq UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

type Rep UpdatePrimaryRegionResponse Source # 
Instance details

Defined in Amazonka.KMS.UpdatePrimaryRegion

type Rep UpdatePrimaryRegionResponse = D1 ('MetaData "UpdatePrimaryRegionResponse" "Amazonka.KMS.UpdatePrimaryRegion" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "UpdatePrimaryRegionResponse'" 'PrefixI 'False) (U1 :: Type -> Type))

newUpdatePrimaryRegionResponse :: UpdatePrimaryRegionResponse Source #

Create a value of UpdatePrimaryRegionResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

Verify

data Verify Source #

See: newVerify smart constructor.

Instances

Instances details
ToJSON Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

ToHeaders Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

toHeaders :: Verify -> [Header] #

ToPath Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

toPath :: Verify -> ByteString #

ToQuery Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

AWSRequest Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Associated Types

type AWSResponse Verify #

Generic Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Associated Types

type Rep Verify :: Type -> Type #

Methods

from :: Verify -> Rep Verify x #

to :: Rep Verify x -> Verify #

Show Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

NFData Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

rnf :: Verify -> () #

Eq Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

(==) :: Verify -> Verify -> Bool #

(/=) :: Verify -> Verify -> Bool #

Hashable Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

hashWithSalt :: Int -> Verify -> Int #

hash :: Verify -> Int #

type AWSResponse Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

type Rep Verify Source # 
Instance details

Defined in Amazonka.KMS.Verify

newVerify Source #

Create a value of Verify with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantTokens:Verify', verify_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:messageType:Verify', verify_messageType - Tells KMS whether the value of the Message parameter is a message or message digest. The default value, RAW, indicates a message. To indicate a message digest, enter DIGEST.

Use the DIGEST value only when the value of the Message parameter is a message digest. If you use the DIGEST value with a raw message, the security of the verification operation can be compromised.

Verify, verify_keyId - Identifies the asymmetric KMS key that will be used to verify the signature. This must be the same KMS key that was used to generate the signature. If you specify a different KMS key, the signature verification fails.

To specify a KMS key, use its key ID, key ARN, alias name, or alias ARN. When using an alias name, prefix it with "alias/". To specify a KMS key in a different Amazon Web Services account, you must use the key ARN or alias ARN.

For example:

  • Key ID: 1234abcd-12ab-34cd-56ef-1234567890ab
  • Key ARN: arn:aws:kms:us-east-2:111122223333:key/1234abcd-12ab-34cd-56ef-1234567890ab
  • Alias name: alias/ExampleAlias
  • Alias ARN: arn:aws:kms:us-east-2:111122223333:alias/ExampleAlias

To get the key ID and key ARN for a KMS key, use ListKeys or DescribeKey. To get the alias name and alias ARN, use ListAliases.

$sel:message:Verify', verify_message - Specifies the message that was signed. You can submit a raw message of up to 4096 bytes, or a hash digest of the message. If you submit a digest, use the MessageType parameter with a value of DIGEST.

If the message specified here is different from the message that was signed, the signature verification fails. A message and its hash digest are considered to be the same message.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

$sel:signature:Verify', verify_signature - The signature that the Sign operation generated.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

Verify, verify_signingAlgorithm - The signing algorithm that was used to sign the message. If you submit a different algorithm, the signature verification fails.

data VerifyResponse Source #

See: newVerifyResponse smart constructor.

Instances

Instances details
Generic VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

Associated Types

type Rep VerifyResponse :: Type -> Type #

Read VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

Show VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

NFData VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

Methods

rnf :: VerifyResponse -> () #

Eq VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

type Rep VerifyResponse Source # 
Instance details

Defined in Amazonka.KMS.Verify

type Rep VerifyResponse = D1 ('MetaData "VerifyResponse" "Amazonka.KMS.Verify" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "VerifyResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "signatureValid") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool))) :*: (S1 ('MetaSel ('Just "signingAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe SigningAlgorithmSpec)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newVerifyResponse Source #

Create a value of VerifyResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

Verify, verifyResponse_keyId - The Amazon Resource Name (key ARN) of the asymmetric KMS key that was used to verify the signature.

$sel:signatureValid:VerifyResponse', verifyResponse_signatureValid - A Boolean value that indicates whether the signature was verified. A value of True indicates that the Signature was produced by signing the Message with the specified KeyID and SigningAlgorithm. If the signature is not verified, the Verify operation fails with a KMSInvalidSignatureException exception.

Verify, verifyResponse_signingAlgorithm - The signing algorithm that was used to verify the signature.

$sel:httpStatus:VerifyResponse', verifyResponse_httpStatus - The response's http status code.

VerifyMac

data VerifyMac Source #

See: newVerifyMac smart constructor.

Instances

Instances details
ToJSON VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

ToHeaders VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

Methods

toHeaders :: VerifyMac -> [Header] #

ToPath VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

ToQuery VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

AWSRequest VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

Associated Types

type AWSResponse VerifyMac #

Generic VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

Associated Types

type Rep VerifyMac :: Type -> Type #

Show VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

NFData VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

Methods

rnf :: VerifyMac -> () #

Eq VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

Hashable VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

type AWSResponse VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

type Rep VerifyMac Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

newVerifyMac Source #

Create a value of VerifyMac with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grantTokens:VerifyMac', verifyMac_grantTokens - A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

$sel:message:VerifyMac', verifyMac_message - The message that will be used in the verification. Enter the same message that was used to generate the HMAC.

GenerateMac and VerifyMac do not provide special handling for message digests. If you generated an HMAC for a hash digest of a message, you must verify the HMAC for the same hash digest.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

VerifyMac, verifyMac_keyId - The KMS key that will be used in the verification.

Enter a key ID of the KMS key that was used to generate the HMAC. If you identify a different KMS key, the VerifyMac operation fails.

VerifyMac, verifyMac_macAlgorithm - The MAC algorithm that will be used in the verification. Enter the same MAC algorithm that was used to compute the HMAC. This algorithm must be supported by the HMAC KMS key identified by the KeyId parameter.

$sel:mac:VerifyMac', verifyMac_mac - The HMAC to verify. Enter the HMAC that was generated by the GenerateMac operation when you specified the same message, HMAC KMS key, and MAC algorithm as the values specified in this request.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

data VerifyMacResponse Source #

See: newVerifyMacResponse smart constructor.

Instances

Instances details
Generic VerifyMacResponse Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

Associated Types

type Rep VerifyMacResponse :: Type -> Type #

Read VerifyMacResponse Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

Show VerifyMacResponse Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

NFData VerifyMacResponse Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

Methods

rnf :: VerifyMacResponse -> () #

Eq VerifyMacResponse Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

type Rep VerifyMacResponse Source # 
Instance details

Defined in Amazonka.KMS.VerifyMac

type Rep VerifyMacResponse = D1 ('MetaData "VerifyMacResponse" "Amazonka.KMS.VerifyMac" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "VerifyMacResponse'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "macAlgorithm") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MacAlgorithmSpec))) :*: (S1 ('MetaSel ('Just "macValid") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "httpStatus") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Int))))

newVerifyMacResponse Source #

Create a value of VerifyMacResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

VerifyMac, verifyMacResponse_keyId - The HMAC KMS key used in the verification.

VerifyMac, verifyMacResponse_macAlgorithm - The MAC algorithm used in the verification.

$sel:macValid:VerifyMacResponse', verifyMacResponse_macValid - A Boolean value that indicates whether the HMAC was verified. A value of True indicates that the HMAC (Mac) was generated with the specified Message, HMAC KMS key (KeyID) and MacAlgorithm..

If the HMAC is not verified, the VerifyMac operation fails with a KMSInvalidMacException exception. This exception indicates that one or more of the inputs changed since the HMAC was computed.

$sel:httpStatus:VerifyMacResponse', verifyMacResponse_httpStatus - The response's http status code.

Types

AlgorithmSpec

newtype AlgorithmSpec Source #

Constructors

AlgorithmSpec' 

Instances

Instances details
FromJSON AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

FromJSONKey AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToJSON AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToJSONKey AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToByteString AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToHeader AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToLog AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToQuery AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

FromText AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToText AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Methods

toText :: AlgorithmSpec -> Text #

FromXML AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

ToXML AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Methods

toXML :: AlgorithmSpec -> XML #

Generic AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Associated Types

type Rep AlgorithmSpec :: Type -> Type #

Read AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Show AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

NFData AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Methods

rnf :: AlgorithmSpec -> () #

Eq AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Ord AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

Hashable AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

type Rep AlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.AlgorithmSpec

type Rep AlgorithmSpec = D1 ('MetaData "AlgorithmSpec" "Amazonka.KMS.Types.AlgorithmSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "AlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ConnectionErrorCodeType

newtype ConnectionErrorCodeType Source #

Bundled Patterns

pattern ConnectionErrorCodeType_CLUSTER_NOT_FOUND :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_INSUFFICIENT_CLOUDHSM_HSMS :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_INSUFFICIENT_FREE_ADDRESSES_IN_SUBNET :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_INTERNAL_ERROR :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_INVALID_CREDENTIALS :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_NETWORK_ERRORS :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_SUBNET_NOT_FOUND :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_USER_LOCKED_OUT :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_USER_LOGGED_IN :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_USER_NOT_FOUND :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_ACCESS_DENIED :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_INVALID_CONFIGURATION :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_INVALID_RESPONSE :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_INVALID_TLS_CONFIGURATION :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_NOT_REACHABLE :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_PROXY_TIMED_OUT :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_VPC_ENDPOINT_SERVICE_INVALID_CONFIGURATION :: ConnectionErrorCodeType 
pattern ConnectionErrorCodeType_XKS_VPC_ENDPOINT_SERVICE_NOT_FOUND :: ConnectionErrorCodeType 

Instances

Instances details
FromJSON ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromJSONKey ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToJSON ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToJSONKey ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToByteString ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToHeader ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToLog ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToQuery ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromText ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToText ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

FromXML ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

ToXML ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Generic ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Associated Types

type Rep ConnectionErrorCodeType :: Type -> Type #

Read ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Show ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

NFData ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Methods

rnf :: ConnectionErrorCodeType -> () #

Eq ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Ord ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

Hashable ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

type Rep ConnectionErrorCodeType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionErrorCodeType

type Rep ConnectionErrorCodeType = D1 ('MetaData "ConnectionErrorCodeType" "Amazonka.KMS.Types.ConnectionErrorCodeType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "ConnectionErrorCodeType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromConnectionErrorCodeType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ConnectionStateType

newtype ConnectionStateType Source #

Instances

Instances details
FromJSON ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromJSONKey ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToJSON ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToJSONKey ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToByteString ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToHeader ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToLog ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToQuery ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromText ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToText ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

FromXML ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

ToXML ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Generic ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Associated Types

type Rep ConnectionStateType :: Type -> Type #

Read ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Show ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

NFData ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Methods

rnf :: ConnectionStateType -> () #

Eq ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Ord ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

Hashable ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

type Rep ConnectionStateType Source # 
Instance details

Defined in Amazonka.KMS.Types.ConnectionStateType

type Rep ConnectionStateType = D1 ('MetaData "ConnectionStateType" "Amazonka.KMS.Types.ConnectionStateType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "ConnectionStateType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromConnectionStateType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CustomKeyStoreType

newtype CustomKeyStoreType Source #

Instances

Instances details
FromJSON CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

FromJSONKey CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToJSON CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToJSONKey CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToByteString CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToHeader CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToLog CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToQuery CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

FromText CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToText CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

FromXML CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

ToXML CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Generic CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Associated Types

type Rep CustomKeyStoreType :: Type -> Type #

Read CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Show CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

NFData CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Methods

rnf :: CustomKeyStoreType -> () #

Eq CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Ord CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

Hashable CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

type Rep CustomKeyStoreType Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoreType

type Rep CustomKeyStoreType = D1 ('MetaData "CustomKeyStoreType" "Amazonka.KMS.Types.CustomKeyStoreType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "CustomKeyStoreType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCustomKeyStoreType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

CustomerMasterKeySpec

newtype CustomerMasterKeySpec Source #

Instances

Instances details
FromJSON CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromJSONKey CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToJSON CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToJSONKey CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToByteString CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToHeader CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToLog CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToQuery CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromText CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToText CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

FromXML CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

ToXML CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Generic CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Associated Types

type Rep CustomerMasterKeySpec :: Type -> Type #

Read CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Show CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

NFData CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Methods

rnf :: CustomerMasterKeySpec -> () #

Eq CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Ord CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

Hashable CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

type Rep CustomerMasterKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomerMasterKeySpec

type Rep CustomerMasterKeySpec = D1 ('MetaData "CustomerMasterKeySpec" "Amazonka.KMS.Types.CustomerMasterKeySpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "CustomerMasterKeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromCustomerMasterKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DataKeyPairSpec

newtype DataKeyPairSpec Source #

Constructors

DataKeyPairSpec' 

Instances

Instances details
FromJSON DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromJSONKey DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToJSON DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToJSONKey DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToByteString DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToHeader DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToLog DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToQuery DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromText DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToText DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

FromXML DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

ToXML DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Methods

toXML :: DataKeyPairSpec -> XML #

Generic DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Associated Types

type Rep DataKeyPairSpec :: Type -> Type #

Read DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Show DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

NFData DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Methods

rnf :: DataKeyPairSpec -> () #

Eq DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Ord DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

Hashable DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

type Rep DataKeyPairSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeyPairSpec

type Rep DataKeyPairSpec = D1 ('MetaData "DataKeyPairSpec" "Amazonka.KMS.Types.DataKeyPairSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "DataKeyPairSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDataKeyPairSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

DataKeySpec

newtype DataKeySpec Source #

Constructors

DataKeySpec' 

Bundled Patterns

pattern DataKeySpec_AES_128 :: DataKeySpec 
pattern DataKeySpec_AES_256 :: DataKeySpec 

Instances

Instances details
FromJSON DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

FromJSONKey DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToJSON DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToJSONKey DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToByteString DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToHeader DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToLog DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToQuery DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

FromText DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToText DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Methods

toText :: DataKeySpec -> Text #

FromXML DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

ToXML DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Methods

toXML :: DataKeySpec -> XML #

Generic DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Associated Types

type Rep DataKeySpec :: Type -> Type #

Read DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Show DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

NFData DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Methods

rnf :: DataKeySpec -> () #

Eq DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Ord DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

Hashable DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

type Rep DataKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.DataKeySpec

type Rep DataKeySpec = D1 ('MetaData "DataKeySpec" "Amazonka.KMS.Types.DataKeySpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "DataKeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromDataKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

EncryptionAlgorithmSpec

newtype EncryptionAlgorithmSpec Source #

Instances

Instances details
FromJSON EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromJSONKey EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToJSON EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToJSONKey EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToByteString EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToHeader EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToLog EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToQuery EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromText EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToText EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

FromXML EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

ToXML EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Generic EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Associated Types

type Rep EncryptionAlgorithmSpec :: Type -> Type #

Read EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Show EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

NFData EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Methods

rnf :: EncryptionAlgorithmSpec -> () #

Eq EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Ord EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

Hashable EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

type Rep EncryptionAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.EncryptionAlgorithmSpec

type Rep EncryptionAlgorithmSpec = D1 ('MetaData "EncryptionAlgorithmSpec" "Amazonka.KMS.Types.EncryptionAlgorithmSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "EncryptionAlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromEncryptionAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

ExpirationModelType

newtype ExpirationModelType Source #

Instances

Instances details
FromJSON ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromJSONKey ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToJSON ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToJSONKey ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToByteString ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToHeader ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToLog ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToQuery ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromText ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToText ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

FromXML ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

ToXML ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Generic ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Associated Types

type Rep ExpirationModelType :: Type -> Type #

Read ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Show ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

NFData ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Methods

rnf :: ExpirationModelType -> () #

Eq ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Ord ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

Hashable ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

type Rep ExpirationModelType Source # 
Instance details

Defined in Amazonka.KMS.Types.ExpirationModelType

type Rep ExpirationModelType = D1 ('MetaData "ExpirationModelType" "Amazonka.KMS.Types.ExpirationModelType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "ExpirationModelType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromExpirationModelType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

GrantOperation

newtype GrantOperation Source #

Constructors

GrantOperation' 

Instances

Instances details
FromJSON GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromJSONKey GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToJSON GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToJSONKey GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToByteString GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToHeader GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToLog GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToQuery GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromText GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToText GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

FromXML GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

ToXML GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Methods

toXML :: GrantOperation -> XML #

Generic GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Associated Types

type Rep GrantOperation :: Type -> Type #

Read GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Show GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

NFData GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Methods

rnf :: GrantOperation -> () #

Eq GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Ord GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

Hashable GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

type Rep GrantOperation Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantOperation

type Rep GrantOperation = D1 ('MetaData "GrantOperation" "Amazonka.KMS.Types.GrantOperation" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "GrantOperation'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromGrantOperation") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyManagerType

newtype KeyManagerType Source #

Constructors

KeyManagerType' 

Instances

Instances details
FromJSON KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromJSONKey KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToJSON KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToJSONKey KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToByteString KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToHeader KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToLog KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToQuery KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromText KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToText KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

FromXML KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

ToXML KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Methods

toXML :: KeyManagerType -> XML #

Generic KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Associated Types

type Rep KeyManagerType :: Type -> Type #

Read KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Show KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

NFData KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Methods

rnf :: KeyManagerType -> () #

Eq KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Ord KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

Hashable KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

type Rep KeyManagerType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyManagerType

type Rep KeyManagerType = D1 ('MetaData "KeyManagerType" "Amazonka.KMS.Types.KeyManagerType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "KeyManagerType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyManagerType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeySpec

newtype KeySpec Source #

Constructors

KeySpec' 

Fields

Instances

Instances details
FromJSON KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

FromJSONKey KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToJSON KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToJSONKey KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToByteString KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toBS :: KeySpec -> ByteString #

ToHeader KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toHeader :: HeaderName -> KeySpec -> [Header] #

ToLog KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToQuery KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

FromText KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToText KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toText :: KeySpec -> Text #

FromXML KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

ToXML KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

toXML :: KeySpec -> XML #

Generic KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Associated Types

type Rep KeySpec :: Type -> Type #

Methods

from :: KeySpec -> Rep KeySpec x #

to :: Rep KeySpec x -> KeySpec #

Read KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Show KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

NFData KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

rnf :: KeySpec -> () #

Eq KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

(==) :: KeySpec -> KeySpec -> Bool #

(/=) :: KeySpec -> KeySpec -> Bool #

Ord KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Hashable KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

Methods

hashWithSalt :: Int -> KeySpec -> Int #

hash :: KeySpec -> Int #

type Rep KeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.KeySpec

type Rep KeySpec = D1 ('MetaData "KeySpec" "Amazonka.KMS.Types.KeySpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "KeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyState

newtype KeyState Source #

Constructors

KeyState' 

Fields

Instances

Instances details
FromJSON KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

FromJSONKey KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToJSON KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToJSONKey KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToByteString KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toBS :: KeyState -> ByteString #

ToHeader KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toHeader :: HeaderName -> KeyState -> [Header] #

ToLog KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToQuery KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

FromText KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToText KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toText :: KeyState -> Text #

FromXML KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

ToXML KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

toXML :: KeyState -> XML #

Generic KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Associated Types

type Rep KeyState :: Type -> Type #

Methods

from :: KeyState -> Rep KeyState x #

to :: Rep KeyState x -> KeyState #

Read KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Show KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

NFData KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

rnf :: KeyState -> () #

Eq KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Ord KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Hashable KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

Methods

hashWithSalt :: Int -> KeyState -> Int #

hash :: KeyState -> Int #

type Rep KeyState Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyState

type Rep KeyState = D1 ('MetaData "KeyState" "Amazonka.KMS.Types.KeyState" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "KeyState'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

KeyUsageType

newtype KeyUsageType Source #

Constructors

KeyUsageType' 

Instances

Instances details
FromJSON KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

FromJSONKey KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToJSON KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToJSONKey KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToByteString KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToHeader KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToLog KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToQuery KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

FromText KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToText KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Methods

toText :: KeyUsageType -> Text #

FromXML KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

ToXML KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Methods

toXML :: KeyUsageType -> XML #

Generic KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Associated Types

type Rep KeyUsageType :: Type -> Type #

Read KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Show KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

NFData KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Methods

rnf :: KeyUsageType -> () #

Eq KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Ord KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

Hashable KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

type Rep KeyUsageType Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyUsageType

type Rep KeyUsageType = D1 ('MetaData "KeyUsageType" "Amazonka.KMS.Types.KeyUsageType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "KeyUsageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromKeyUsageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MacAlgorithmSpec

newtype MacAlgorithmSpec Source #

Instances

Instances details
FromJSON MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

FromJSONKey MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToJSON MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToJSONKey MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToByteString MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToHeader MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToLog MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToQuery MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

FromText MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToText MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

FromXML MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

ToXML MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Generic MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Associated Types

type Rep MacAlgorithmSpec :: Type -> Type #

Read MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Show MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

NFData MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Methods

rnf :: MacAlgorithmSpec -> () #

Eq MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Ord MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

Hashable MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

type Rep MacAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.MacAlgorithmSpec

type Rep MacAlgorithmSpec = D1 ('MetaData "MacAlgorithmSpec" "Amazonka.KMS.Types.MacAlgorithmSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "MacAlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMacAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MessageType

newtype MessageType Source #

Constructors

MessageType' 

Bundled Patterns

pattern MessageType_DIGEST :: MessageType 
pattern MessageType_RAW :: MessageType 

Instances

Instances details
FromJSON MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

FromJSONKey MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToJSON MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToJSONKey MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToByteString MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToHeader MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToLog MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToQuery MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

FromText MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToText MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Methods

toText :: MessageType -> Text #

FromXML MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

ToXML MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Methods

toXML :: MessageType -> XML #

Generic MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Associated Types

type Rep MessageType :: Type -> Type #

Read MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Show MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

NFData MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Methods

rnf :: MessageType -> () #

Eq MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Ord MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

Hashable MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

type Rep MessageType Source # 
Instance details

Defined in Amazonka.KMS.Types.MessageType

type Rep MessageType = D1 ('MetaData "MessageType" "Amazonka.KMS.Types.MessageType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "MessageType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMessageType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

MultiRegionKeyType

newtype MultiRegionKeyType Source #

Instances

Instances details
FromJSON MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromJSONKey MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToJSON MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToJSONKey MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToByteString MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToHeader MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToLog MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToQuery MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromText MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToText MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

FromXML MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

ToXML MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Generic MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Associated Types

type Rep MultiRegionKeyType :: Type -> Type #

Read MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Show MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

NFData MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Methods

rnf :: MultiRegionKeyType -> () #

Eq MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Ord MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

Hashable MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

type Rep MultiRegionKeyType Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKeyType

type Rep MultiRegionKeyType = D1 ('MetaData "MultiRegionKeyType" "Amazonka.KMS.Types.MultiRegionKeyType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "MultiRegionKeyType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromMultiRegionKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

OriginType

newtype OriginType Source #

Constructors

OriginType' 

Fields

Instances

Instances details
FromJSON OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

FromJSONKey OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToJSON OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToJSONKey OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToByteString OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToHeader OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToLog OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToQuery OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

FromText OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToText OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Methods

toText :: OriginType -> Text #

FromXML OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

ToXML OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Methods

toXML :: OriginType -> XML #

Generic OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Associated Types

type Rep OriginType :: Type -> Type #

Read OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Show OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

NFData OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Methods

rnf :: OriginType -> () #

Eq OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Ord OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

Hashable OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

type Rep OriginType Source # 
Instance details

Defined in Amazonka.KMS.Types.OriginType

type Rep OriginType = D1 ('MetaData "OriginType" "Amazonka.KMS.Types.OriginType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "OriginType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromOriginType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

SigningAlgorithmSpec

newtype SigningAlgorithmSpec Source #

Instances

Instances details
FromJSON SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromJSONKey SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToJSON SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToJSONKey SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToByteString SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToHeader SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToLog SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToQuery SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromText SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToText SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

FromXML SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

ToXML SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Generic SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Associated Types

type Rep SigningAlgorithmSpec :: Type -> Type #

Read SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Show SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

NFData SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Methods

rnf :: SigningAlgorithmSpec -> () #

Eq SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Ord SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

Hashable SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

type Rep SigningAlgorithmSpec Source # 
Instance details

Defined in Amazonka.KMS.Types.SigningAlgorithmSpec

type Rep SigningAlgorithmSpec = D1 ('MetaData "SigningAlgorithmSpec" "Amazonka.KMS.Types.SigningAlgorithmSpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "SigningAlgorithmSpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromSigningAlgorithmSpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

WrappingKeySpec

newtype WrappingKeySpec Source #

Constructors

WrappingKeySpec' 

Bundled Patterns

pattern WrappingKeySpec_RSA_2048 :: WrappingKeySpec 

Instances

Instances details
FromJSON WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromJSONKey WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToJSON WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToJSONKey WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToByteString WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToHeader WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToLog WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToQuery WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromText WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToText WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

FromXML WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

ToXML WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Methods

toXML :: WrappingKeySpec -> XML #

Generic WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Associated Types

type Rep WrappingKeySpec :: Type -> Type #

Read WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Show WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

NFData WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Methods

rnf :: WrappingKeySpec -> () #

Eq WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Ord WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

Hashable WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

type Rep WrappingKeySpec Source # 
Instance details

Defined in Amazonka.KMS.Types.WrappingKeySpec

type Rep WrappingKeySpec = D1 ('MetaData "WrappingKeySpec" "Amazonka.KMS.Types.WrappingKeySpec" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "WrappingKeySpec'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromWrappingKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

XksProxyConnectivityType

newtype XksProxyConnectivityType Source #

Instances

Instances details
FromJSON XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

FromJSONKey XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToJSON XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToJSONKey XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToByteString XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToHeader XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToLog XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToQuery XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

FromText XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToText XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

FromXML XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

ToXML XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Generic XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Associated Types

type Rep XksProxyConnectivityType :: Type -> Type #

Read XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Show XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

NFData XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Eq XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Ord XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

Hashable XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

type Rep XksProxyConnectivityType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConnectivityType

type Rep XksProxyConnectivityType = D1 ('MetaData "XksProxyConnectivityType" "Amazonka.KMS.Types.XksProxyConnectivityType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'True) (C1 ('MetaCons "XksProxyConnectivityType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "fromXksProxyConnectivityType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedLazy) (Rec0 Text)))

AliasListEntry

data AliasListEntry Source #

Contains information about an alias.

See: newAliasListEntry smart constructor.

Instances

Instances details
FromJSON AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Generic AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Associated Types

type Rep AliasListEntry :: Type -> Type #

Read AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Show AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

NFData AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Methods

rnf :: AliasListEntry -> () #

Eq AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

Hashable AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

type Rep AliasListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.AliasListEntry

type Rep AliasListEntry = D1 ('MetaData "AliasListEntry" "Amazonka.KMS.Types.AliasListEntry" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "AliasListEntry'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "aliasArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "aliasName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "lastUpdatedDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: S1 ('MetaSel ('Just "targetKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newAliasListEntry :: AliasListEntry Source #

Create a value of AliasListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:aliasArn:AliasListEntry', aliasListEntry_aliasArn - String that contains the key ARN.

$sel:aliasName:AliasListEntry', aliasListEntry_aliasName - String that contains the alias. This value begins with alias/.

$sel:creationDate:AliasListEntry', aliasListEntry_creationDate - Date and time that the alias was most recently created in the account and Region. Formatted as Unix time.

$sel:lastUpdatedDate:AliasListEntry', aliasListEntry_lastUpdatedDate - Date and time that the alias was most recently associated with a KMS key in the account and Region. Formatted as Unix time.

$sel:targetKeyId:AliasListEntry', aliasListEntry_targetKeyId - String that contains the key identifier of the KMS key associated with the alias.

CustomKeyStoresListEntry

data CustomKeyStoresListEntry Source #

Contains information about each custom key store in the custom key store list.

See: newCustomKeyStoresListEntry smart constructor.

Instances

Instances details
FromJSON CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Generic CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Associated Types

type Rep CustomKeyStoresListEntry :: Type -> Type #

Show CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

NFData CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Eq CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

Hashable CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

type Rep CustomKeyStoresListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.CustomKeyStoresListEntry

type Rep CustomKeyStoresListEntry = D1 ('MetaData "CustomKeyStoresListEntry" "Amazonka.KMS.Types.CustomKeyStoresListEntry" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "CustomKeyStoresListEntry'" 'PrefixI 'True) (((S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "connectionErrorCode") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ConnectionErrorCodeType))) :*: (S1 ('MetaSel ('Just "connectionState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ConnectionStateType)) :*: S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)))) :*: ((S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customKeyStoreName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))) :*: (S1 ('MetaSel ('Just "customKeyStoreType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomKeyStoreType)) :*: (S1 ('MetaSel ('Just "trustAnchorCertificate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "xksProxyConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksProxyConfigurationType)))))))

newCustomKeyStoresListEntry :: CustomKeyStoresListEntry Source #

Create a value of CustomKeyStoresListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:cloudHsmClusterId:CustomKeyStoresListEntry', customKeyStoresListEntry_cloudHsmClusterId - A unique identifier for the CloudHSM cluster that is associated with an CloudHSM key store. This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM.

$sel:connectionErrorCode:CustomKeyStoresListEntry', customKeyStoresListEntry_connectionErrorCode - Describes the connection error. This field appears in the response only when the ConnectionState is FAILED.

Many failures can be resolved by updating the properties of the custom key store. To update a custom key store, disconnect it (DisconnectCustomKeyStore), correct the errors (UpdateCustomKeyStore), and try to connect again (ConnectCustomKeyStore). For additional help resolving these errors, see How to Fix a Connection Failure in Key Management Service Developer Guide.

All custom key stores:

  • INTERNAL_ERROR — KMS could not complete the request due to an internal error. Retry the request. For ConnectCustomKeyStore requests, disconnect the custom key store before trying to connect again.
  • NETWORK_ERRORS — Network errors are preventing KMS from connecting the custom key store to its backing key store.

CloudHSM key stores:

  • CLUSTER_NOT_FOUND — KMS cannot find the CloudHSM cluster with the specified cluster ID.
  • INSUFFICIENT_CLOUDHSM_HSMS — The associated CloudHSM cluster does not contain any active HSMs. To connect a custom key store to its CloudHSM cluster, the cluster must contain at least one active HSM.
  • INSUFFICIENT_FREE_ADDRESSES_IN_SUBNET — At least one private subnet associated with the CloudHSM cluster doesn't have any available IP addresses. A CloudHSM key store connection requires one free IP address in each of the associated private subnets, although two are preferable. For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide.
  • INVALID_CREDENTIALS — The KeyStorePassword for the custom key store doesn't match the current password of the kmsuser crypto user in the CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the KeyStorePassword value for the custom key store.
  • SUBNET_NOT_FOUND — A subnet in the CloudHSM cluster configuration was deleted. If KMS cannot find all of the subnets in the cluster configuration, attempts to connect the custom key store to the CloudHSM cluster fail. To fix this error, create a cluster from a recent backup and associate it with your custom key store. (This process creates a new cluster configuration with a VPC and private subnets.) For details, see How to Fix a Connection Failure in the Key Management Service Developer Guide.
  • USER_LOCKED_OUT — The kmsuser CU account is locked out of the associated CloudHSM cluster due to too many failed password attempts. Before you can connect your custom key store to its CloudHSM cluster, you must change the kmsuser account password and update the key store password value for the custom key store.
  • USER_LOGGED_IN — The kmsuser CU account is logged into the associated CloudHSM cluster. This prevents KMS from rotating the kmsuser account password and logging into the cluster. Before you can connect your custom key store to its CloudHSM cluster, you must log the kmsuser CU out of the cluster. If you changed the kmsuser password to log into the cluster, you must also and update the key store password value for the custom key store. For help, see How to Log Out and Reconnect in the Key Management Service Developer Guide.
  • USER_NOT_FOUND — KMS cannot find a kmsuser CU account in the associated CloudHSM cluster. Before you can connect your custom key store to its CloudHSM cluster, you must create a kmsuser CU account in the cluster, and then update the key store password value for the custom key store.

External key stores:

  • INVALID_CREDENTIALS — One or both of the XksProxyAuthenticationCredential values is not valid on the specified external key store proxy.
  • XKS_PROXY_ACCESS_DENIED — KMS requests are denied access to the external key store proxy. If the external key store proxy has authorization rules, verify that they permit KMS to communicate with the proxy on your behalf.
  • XKS_PROXY_INVALID_CONFIGURATION — A configuration error is preventing the external key store from connecting to its proxy. Verify the value of the XksProxyUriPath.
  • XKS_PROXY_INVALID_RESPONSE — KMS cannot interpret the response from the external key store proxy. If you see this connection error code repeatedly, notify your external key store proxy vendor.
  • XKS_PROXY_INVALID_TLS_CONFIGURATION — KMS cannot connect to the external key store proxy because the TLS configuration is invalid. Verify that the XKS proxy supports TLS 1.2 or 1.3. Also, verify that the TLS certificate is not expired, and that it matches the hostname in the XksProxyUriEndpoint value, and that it is signed by a certificate authority included in the Trusted Certificate Authorities list.
  • XKS_PROXY_NOT_REACHABLE — KMS can't communicate with your external key store proxy. Verify that the XksProxyUriEndpoint and XksProxyUriPath are correct. Use the tools for your external key store proxy to verify that the proxy is active and available on its network. Also, verify that your external key manager instances are operating properly. Connection attempts fail with this connection error code if the proxy reports that all external key manager instances are unavailable.
  • XKS_PROXY_TIMED_OUT — KMS can connect to the external key store proxy, but the proxy does not respond to KMS in the time allotted. If you see this connection error code repeatedly, notify your external key store proxy vendor.
  • XKS_VPC_ENDPOINT_SERVICE_INVALID_CONFIGURATION — The Amazon VPC endpoint service configuration doesn't conform to the requirements for an KMS external key store.

    • The VPC endpoint service must be an endpoint service for interface endpoints in the caller's Amazon Web Services account.
    • It must have a network load balancer (NLB) connected to at least two subnets, each in a different Availability Zone.
    • The Allow principals list must include the KMS service principal for the Region, cks.kms.<region>.amazonaws.com, such as cks.kms.us-east-1.amazonaws.com.
    • It must not require acceptance of connection requests.
    • It must have a private DNS name. The private DNS name for an external key store with VPC_ENDPOINT_SERVICE connectivity must be unique in its Amazon Web Services Region.
    • The domain of the private DNS name must have a verification status of verified.
    • The TLS certificate specifies the private DNS hostname at which the endpoint is reachable.
  • XKS_VPC_ENDPOINT_SERVICE_NOT_FOUND — KMS can't find the VPC endpoint service that it uses to communicate with the external key store proxy. Verify that the XksProxyVpcEndpointServiceName is correct and the KMS service principal has service consumer permissions on the Amazon VPC endpoint service.

$sel:connectionState:CustomKeyStoresListEntry', customKeyStoresListEntry_connectionState - Indicates whether the custom key store is connected to its backing key store. For an CloudHSM key store, the ConnectionState indicates whether it is connected to its CloudHSM cluster. For an external key store, the ConnectionState indicates whether it is connected to the external key store proxy that communicates with your external key manager.

You can create and use KMS keys in your custom key stores only when its ConnectionState is CONNECTED.

The ConnectionState value is DISCONNECTED only if the key store has never been connected or you use the DisconnectCustomKeyStore operation to disconnect it. If the value is CONNECTED but you are having trouble using the custom key store, make sure that the backing key store is reachable and active. For an CloudHSM key store, verify that its associated CloudHSM cluster is active and contains at least one active HSM. For an external key store, verify that the external key store proxy and external key manager are connected and enabled.

A value of FAILED indicates that an attempt to connect was unsuccessful. The ConnectionErrorCode field in the response indicates the cause of the failure. For help resolving a connection failure, see Troubleshooting a custom key store in the Key Management Service Developer Guide.

$sel:creationDate:CustomKeyStoresListEntry', customKeyStoresListEntry_creationDate - The date and time when the custom key store was created.

$sel:customKeyStoreId:CustomKeyStoresListEntry', customKeyStoresListEntry_customKeyStoreId - A unique identifier for the custom key store.

$sel:customKeyStoreName:CustomKeyStoresListEntry', customKeyStoresListEntry_customKeyStoreName - The user-specified friendly name for the custom key store.

$sel:customKeyStoreType:CustomKeyStoresListEntry', customKeyStoresListEntry_customKeyStoreType - Indicates the type of the custom key store. AWS_CLOUDHSM indicates a custom key store backed by an CloudHSM cluster. EXTERNAL_KEY_STORE indicates a custom key store backed by an external key store proxy and external key manager outside of Amazon Web Services.

$sel:trustAnchorCertificate:CustomKeyStoresListEntry', customKeyStoresListEntry_trustAnchorCertificate - The trust anchor certificate of the CloudHSM cluster associated with an CloudHSM key store. When you initialize the cluster, you create this certificate and save it in the customerCA.crt file.

This field appears only when the CustomKeyStoreType is AWS_CLOUDHSM.

$sel:xksProxyConfiguration:CustomKeyStoresListEntry', customKeyStoresListEntry_xksProxyConfiguration - Configuration settings for the external key store proxy (XKS proxy). The external key store proxy translates KMS requests into a format that your external key manager can understand. The proxy configuration includes connection information that KMS requires.

This field appears only when the CustomKeyStoreType is EXTERNAL_KEY_STORE.

GrantConstraints

data GrantConstraints Source #

Use this structure to allow cryptographic operations in the grant only when the operation request includes the specified encryption context.

KMS applies the grant constraints only to cryptographic operations that support an encryption context, that is, all cryptographic operations with a symmetric KMS key. Grant constraints are not applied to operations that do not support an encryption context, such as cryptographic operations with asymmetric KMS keys and management operations, such as DescribeKey or RetireGrant.

In a cryptographic operation, the encryption context in the decryption operation must be an exact, case-sensitive match for the keys and values in the encryption context of the encryption operation. Only the order of the pairs can vary.

However, in a grant constraint, the key in each key-value pair is not case sensitive, but the value is case sensitive.

To avoid confusion, do not use multiple encryption context pairs that differ only by case. To require a fully case-sensitive encryption context, use the kms:EncryptionContext: and kms:EncryptionContextKeys conditions in an IAM or key policy. For details, see kms:EncryptionContext: in the /Key Management Service Developer Guide/ .

See: newGrantConstraints smart constructor.

Instances

Instances details
FromJSON GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

ToJSON GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Generic GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Associated Types

type Rep GrantConstraints :: Type -> Type #

Read GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Show GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

NFData GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Methods

rnf :: GrantConstraints -> () #

Eq GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

Hashable GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

type Rep GrantConstraints Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantConstraints

type Rep GrantConstraints = D1 ('MetaData "GrantConstraints" "Amazonka.KMS.Types.GrantConstraints" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "GrantConstraints'" 'PrefixI 'True) (S1 ('MetaSel ('Just "encryptionContextEquals") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text))) :*: S1 ('MetaSel ('Just "encryptionContextSubset") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (HashMap Text Text)))))

newGrantConstraints :: GrantConstraints Source #

Create a value of GrantConstraints with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:encryptionContextEquals:GrantConstraints', grantConstraints_encryptionContextEquals - A list of key-value pairs that must match the encryption context in the cryptographic operation request. The grant allows the operation only when the encryption context in the request is the same as the encryption context specified in this constraint.

$sel:encryptionContextSubset:GrantConstraints', grantConstraints_encryptionContextSubset - A list of key-value pairs that must be included in the encryption context of the cryptographic operation request. The grant allows the cryptographic operation only when the encryption context in the request includes the key-value pairs specified in this constraint, although it can include additional key-value pairs.

GrantListEntry

data GrantListEntry Source #

Contains information about a grant.

See: newGrantListEntry smart constructor.

Instances

Instances details
FromJSON GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Generic GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Associated Types

type Rep GrantListEntry :: Type -> Type #

Read GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Show GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

NFData GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Methods

rnf :: GrantListEntry -> () #

Eq GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

Hashable GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

type Rep GrantListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.GrantListEntry

newGrantListEntry :: GrantListEntry Source #

Create a value of GrantListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:constraints:GrantListEntry', grantListEntry_constraints - A list of key-value pairs that must be present in the encryption context of certain subsequent operations that the grant allows.

$sel:creationDate:GrantListEntry', grantListEntry_creationDate - The date and time when the grant was created.

$sel:grantId:GrantListEntry', grantListEntry_grantId - The unique identifier for the grant.

$sel:granteePrincipal:GrantListEntry', grantListEntry_granteePrincipal - The identity that gets the permissions in the grant.

The GranteePrincipal field in the ListGrants response usually contains the user or role designated as the grantee principal in the grant. However, when the grantee principal in the grant is an Amazon Web Services service, the GranteePrincipal field contains the service principal, which might represent several different grantee principals.

$sel:issuingAccount:GrantListEntry', grantListEntry_issuingAccount - The Amazon Web Services account under which the grant was issued.

$sel:keyId:GrantListEntry', grantListEntry_keyId - The unique identifier for the KMS key to which the grant applies.

$sel:name:GrantListEntry', grantListEntry_name - The friendly name that identifies the grant. If a name was provided in the CreateGrant request, that name is returned. Otherwise this value is null.

$sel:operations:GrantListEntry', grantListEntry_operations - The list of operations permitted by the grant.

$sel:retiringPrincipal:GrantListEntry', grantListEntry_retiringPrincipal - The principal that can retire the grant.

KeyListEntry

data KeyListEntry Source #

Contains information about each entry in the key list.

See: newKeyListEntry smart constructor.

Constructors

KeyListEntry' (Maybe Text) (Maybe Text) 

Instances

Instances details
FromJSON KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Generic KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Associated Types

type Rep KeyListEntry :: Type -> Type #

Read KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Show KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

NFData KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Methods

rnf :: KeyListEntry -> () #

Eq KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

Hashable KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

type Rep KeyListEntry Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyListEntry

type Rep KeyListEntry = D1 ('MetaData "KeyListEntry" "Amazonka.KMS.Types.KeyListEntry" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "KeyListEntry'" 'PrefixI 'True) (S1 ('MetaSel ('Just "keyArn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newKeyListEntry :: KeyListEntry Source #

Create a value of KeyListEntry with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:keyArn:KeyListEntry', keyListEntry_keyArn - ARN of the key.

$sel:keyId:KeyListEntry', keyListEntry_keyId - Unique identifier of the key.

KeyMetadata

data KeyMetadata Source #

Contains metadata about a KMS key.

This data type is used as a response element for the CreateKey, DescribeKey, and ReplicateKey operations.

See: newKeyMetadata smart constructor.

Instances

Instances details
FromJSON KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Generic KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Associated Types

type Rep KeyMetadata :: Type -> Type #

Read KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Show KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

NFData KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Methods

rnf :: KeyMetadata -> () #

Eq KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

Hashable KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

type Rep KeyMetadata Source # 
Instance details

Defined in Amazonka.KMS.Types.KeyMetadata

type Rep KeyMetadata = D1 ('MetaData "KeyMetadata" "Amazonka.KMS.Types.KeyMetadata" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "KeyMetadata'" 'PrefixI 'True) ((((S1 ('MetaSel ('Just "aWSAccountId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "cloudHsmClusterId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)))) :*: (S1 ('MetaSel ('Just "creationDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "customKeyStoreId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "customerMasterKeySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe CustomerMasterKeySpec))))) :*: ((S1 ('MetaSel ('Just "deletionDate") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "description") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "enabled") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))) :*: (S1 ('MetaSel ('Just "encryptionAlgorithms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [EncryptionAlgorithmSpec])) :*: (S1 ('MetaSel ('Just "expirationModel") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe ExpirationModelType)) :*: S1 ('MetaSel ('Just "keyManager") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyManagerType)))))) :*: (((S1 ('MetaSel ('Just "keySpec") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeySpec)) :*: (S1 ('MetaSel ('Just "keyState") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyState)) :*: S1 ('MetaSel ('Just "keyUsage") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe KeyUsageType)))) :*: (S1 ('MetaSel ('Just "macAlgorithms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [MacAlgorithmSpec])) :*: (S1 ('MetaSel ('Just "multiRegion") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)) :*: S1 ('MetaSel ('Just "multiRegionConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MultiRegionConfiguration))))) :*: ((S1 ('MetaSel ('Just "origin") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe OriginType)) :*: (S1 ('MetaSel ('Just "pendingDeletionWindowInDays") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Natural)) :*: S1 ('MetaSel ('Just "signingAlgorithms") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [SigningAlgorithmSpec])))) :*: (S1 ('MetaSel ('Just "validTo") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe POSIX)) :*: (S1 ('MetaSel ('Just "xksKeyConfiguration") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksKeyConfigurationType)) :*: S1 ('MetaSel ('Just "keyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))))))

newKeyMetadata Source #

Create a value of KeyMetadata with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:aWSAccountId:KeyMetadata', keyMetadata_aWSAccountId - The twelve-digit account ID of the Amazon Web Services account that owns the KMS key.

$sel:arn:KeyMetadata', keyMetadata_arn - The Amazon Resource Name (ARN) of the KMS key. For examples, see Key Management Service (KMS) in the Example ARNs section of the /Amazon Web Services General Reference/.

$sel:cloudHsmClusterId:KeyMetadata', keyMetadata_cloudHsmClusterId - The cluster ID of the CloudHSM cluster that contains the key material for the KMS key. When you create a KMS key in an CloudHSM custom key store, KMS creates the key material for the KMS key in the associated CloudHSM cluster. This field is present only when the KMS key is created in an CloudHSM key store.

$sel:creationDate:KeyMetadata', keyMetadata_creationDate - The date and time when the KMS key was created.

$sel:customKeyStoreId:KeyMetadata', keyMetadata_customKeyStoreId - A unique identifier for the custom key store that contains the KMS key. This field is present only when the KMS key is created in a custom key store.

$sel:customerMasterKeySpec:KeyMetadata', keyMetadata_customerMasterKeySpec - Instead, use the KeySpec field.

The KeySpec and CustomerMasterKeySpec fields have the same value. We recommend that you use the KeySpec field in your code. However, to avoid breaking changes, KMS supports both fields.

$sel:deletionDate:KeyMetadata', keyMetadata_deletionDate - The date and time after which KMS deletes this KMS key. This value is present only when the KMS key is scheduled for deletion, that is, when its KeyState is PendingDeletion.

When the primary key in a multi-Region key is scheduled for deletion but still has replica keys, its key state is PendingReplicaDeletion and the length of its waiting period is displayed in the PendingDeletionWindowInDays field.

$sel:description:KeyMetadata', keyMetadata_description - The description of the KMS key.

$sel:enabled:KeyMetadata', keyMetadata_enabled - Specifies whether the KMS key is enabled. When KeyState is Enabled this value is true, otherwise it is false.

$sel:encryptionAlgorithms:KeyMetadata', keyMetadata_encryptionAlgorithms - The encryption algorithms that the KMS key supports. You cannot use the KMS key with other encryption algorithms within KMS.

This value is present only when the KeyUsage of the KMS key is ENCRYPT_DECRYPT.

$sel:expirationModel:KeyMetadata', keyMetadata_expirationModel - Specifies whether the KMS key's key material expires. This value is present only when Origin is EXTERNAL, otherwise this value is omitted.

$sel:keyManager:KeyMetadata', keyMetadata_keyManager - The manager of the KMS key. KMS keys in your Amazon Web Services account are either customer managed or Amazon Web Services managed. For more information about the difference, see KMS keys in the Key Management Service Developer Guide.

$sel:keySpec:KeyMetadata', keyMetadata_keySpec - Describes the type of key material in the KMS key.

$sel:keyState:KeyMetadata', keyMetadata_keyState - The current status of the KMS key.

For more information about how key state affects the use of a KMS key, see Key states of KMS keys in the Key Management Service Developer Guide.

$sel:keyUsage:KeyMetadata', keyMetadata_keyUsage - The cryptographic operations for which you can use the KMS key.

$sel:macAlgorithms:KeyMetadata', keyMetadata_macAlgorithms - The message authentication code (MAC) algorithm that the HMAC KMS key supports.

This value is present only when the KeyUsage of the KMS key is GENERATE_VERIFY_MAC.

$sel:multiRegion:KeyMetadata', keyMetadata_multiRegion - Indicates whether the KMS key is a multi-Region (True) or regional (False) key. This value is True for multi-Region primary and replica keys and False for regional KMS keys.

For more information about multi-Region keys, see Multi-Region keys in KMS in the Key Management Service Developer Guide.

$sel:multiRegionConfiguration:KeyMetadata', keyMetadata_multiRegionConfiguration - Lists the primary and replica keys in same multi-Region key. This field is present only when the value of the MultiRegion field is True.

For more information about any listed KMS key, use the DescribeKey operation.

  • MultiRegionKeyType indicates whether the KMS key is a PRIMARY or REPLICA key.
  • PrimaryKey displays the key ARN and Region of the primary key. This field displays the current KMS key if it is the primary key.
  • ReplicaKeys displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

$sel:origin:KeyMetadata', keyMetadata_origin - The source of the key material for the KMS key. When this value is AWS_KMS, KMS created the key material. When this value is EXTERNAL, the key material was imported or the KMS key doesn't have any key material. When this value is AWS_CLOUDHSM, the key material was created in the CloudHSM cluster associated with a custom key store.

$sel:pendingDeletionWindowInDays:KeyMetadata', keyMetadata_pendingDeletionWindowInDays - The waiting period before the primary key in a multi-Region key is deleted. This waiting period begins when the last of its replica keys is deleted. This value is present only when the KeyState of the KMS key is PendingReplicaDeletion. That indicates that the KMS key is the primary key in a multi-Region key, it is scheduled for deletion, and it still has existing replica keys.

When a single-Region KMS key or a multi-Region replica key is scheduled for deletion, its deletion date is displayed in the DeletionDate field. However, when the primary key in a multi-Region key is scheduled for deletion, its waiting period doesn't begin until all of its replica keys are deleted. This value displays that waiting period. When the last replica key in the multi-Region key is deleted, the KeyState of the scheduled primary key changes from PendingReplicaDeletion to PendingDeletion and the deletion date appears in the DeletionDate field.

$sel:signingAlgorithms:KeyMetadata', keyMetadata_signingAlgorithms - The signing algorithms that the KMS key supports. You cannot use the KMS key with other signing algorithms within KMS.

This field appears only when the KeyUsage of the KMS key is SIGN_VERIFY.

$sel:validTo:KeyMetadata', keyMetadata_validTo - The time at which the imported key material expires. When the key material expires, KMS deletes the key material and the KMS key becomes unusable. This value is present only for KMS keys whose Origin is EXTERNAL and whose ExpirationModel is KEY_MATERIAL_EXPIRES, otherwise this value is omitted.

$sel:xksKeyConfiguration:KeyMetadata', keyMetadata_xksKeyConfiguration - Information about the external key that is associated with a KMS key in an external key store.

For more information, see External key in the Key Management Service Developer Guide.

$sel:keyId:KeyMetadata', keyMetadata_keyId - The globally unique identifier for the KMS key.

ListGrantsResponse

data ListGrantsResponse Source #

See: newListGrantsResponse smart constructor.

Instances

Instances details
FromJSON ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Generic ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Associated Types

type Rep ListGrantsResponse :: Type -> Type #

Read ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Show ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

NFData ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Methods

rnf :: ListGrantsResponse -> () #

Eq ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

Hashable ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse Source # 
Instance details

Defined in Amazonka.KMS.Types.ListGrantsResponse

type Rep ListGrantsResponse = D1 ('MetaData "ListGrantsResponse" "Amazonka.KMS.Types.ListGrantsResponse" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "ListGrantsResponse'" 'PrefixI 'True) (S1 ('MetaSel ('Just "grants") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [GrantListEntry])) :*: (S1 ('MetaSel ('Just "nextMarker") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "truncated") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Bool)))))

newListGrantsResponse :: ListGrantsResponse Source #

Create a value of ListGrantsResponse with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:grants:ListGrantsResponse', listGrantsResponse_grants - A list of grants.

$sel:nextMarker:ListGrantsResponse', listGrantsResponse_nextMarker - When Truncated is true, this element is present and contains the value to use for the Marker parameter in a subsequent request.

$sel:truncated:ListGrantsResponse', listGrantsResponse_truncated - A flag that indicates whether there are more items in the list. When this value is true, the list in this response is truncated. To get more items, pass the value of the NextMarker element in thisresponse to the Marker parameter in a subsequent request.

MultiRegionConfiguration

data MultiRegionConfiguration Source #

Describes the configuration of this multi-Region key. This field appears only when the KMS key is a primary or replica of a multi-Region key.

For more information about any listed KMS key, use the DescribeKey operation.

See: newMultiRegionConfiguration smart constructor.

Instances

Instances details
FromJSON MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Generic MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Associated Types

type Rep MultiRegionConfiguration :: Type -> Type #

Read MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Show MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

NFData MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Eq MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

Hashable MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

type Rep MultiRegionConfiguration Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionConfiguration

type Rep MultiRegionConfiguration = D1 ('MetaData "MultiRegionConfiguration" "Amazonka.KMS.Types.MultiRegionConfiguration" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "MultiRegionConfiguration'" 'PrefixI 'True) (S1 ('MetaSel ('Just "multiRegionKeyType") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MultiRegionKeyType)) :*: (S1 ('MetaSel ('Just "primaryKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe MultiRegionKey)) :*: S1 ('MetaSel ('Just "replicaKeys") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe [MultiRegionKey])))))

newMultiRegionConfiguration :: MultiRegionConfiguration Source #

Create a value of MultiRegionConfiguration with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:multiRegionKeyType:MultiRegionConfiguration', multiRegionConfiguration_multiRegionKeyType - Indicates whether the KMS key is a PRIMARY or REPLICA key.

$sel:primaryKey:MultiRegionConfiguration', multiRegionConfiguration_primaryKey - Displays the key ARN and Region of the primary key. This field includes the current KMS key if it is the primary key.

$sel:replicaKeys:MultiRegionConfiguration', multiRegionConfiguration_replicaKeys - displays the key ARNs and Regions of all replica keys. This field includes the current KMS key if it is a replica key.

MultiRegionKey

data MultiRegionKey Source #

Describes the primary or replica key in a multi-Region key.

See: newMultiRegionKey smart constructor.

Constructors

MultiRegionKey' (Maybe Text) (Maybe Text) 

Instances

Instances details
FromJSON MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Generic MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Associated Types

type Rep MultiRegionKey :: Type -> Type #

Read MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Show MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

NFData MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Methods

rnf :: MultiRegionKey -> () #

Eq MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

Hashable MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

type Rep MultiRegionKey Source # 
Instance details

Defined in Amazonka.KMS.Types.MultiRegionKey

type Rep MultiRegionKey = D1 ('MetaData "MultiRegionKey" "Amazonka.KMS.Types.MultiRegionKey" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "MultiRegionKey'" 'PrefixI 'True) (S1 ('MetaSel ('Just "arn") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "region") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newMultiRegionKey :: MultiRegionKey Source #

Create a value of MultiRegionKey with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:arn:MultiRegionKey', multiRegionKey_arn - Displays the key ARN of a primary or replica key of a multi-Region key.

$sel:region:MultiRegionKey', multiRegionKey_region - Displays the Amazon Web Services Region of a primary or replica key in a multi-Region key.

Tag

data Tag Source #

A key-value pair. A tag consists of a tag key and a tag value. Tag keys and tag values are both required, but tag values can be empty (null) strings.

For information about the rules that apply to tag keys and tag values, see User-Defined Tag Restrictions in the Amazon Web Services Billing and Cost Management User Guide.

See: newTag smart constructor.

Constructors

Tag' Text Text 

Instances

Instances details
FromJSON Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

ToJSON Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Generic Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Associated Types

type Rep Tag :: Type -> Type #

Methods

from :: Tag -> Rep Tag x #

to :: Rep Tag x -> Tag #

Read Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Show Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

showsPrec :: Int -> Tag -> ShowS #

show :: Tag -> String #

showList :: [Tag] -> ShowS #

NFData Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

rnf :: Tag -> () #

Eq Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

(==) :: Tag -> Tag -> Bool #

(/=) :: Tag -> Tag -> Bool #

Hashable Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

Methods

hashWithSalt :: Int -> Tag -> Int #

hash :: Tag -> Int #

type Rep Tag Source # 
Instance details

Defined in Amazonka.KMS.Types.Tag

type Rep Tag = D1 ('MetaData "Tag" "Amazonka.KMS.Types.Tag" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "Tag'" 'PrefixI 'True) (S1 ('MetaSel ('Just "tagKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text) :*: S1 ('MetaSel ('Just "tagValue") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 Text)))

newTag Source #

Create a value of Tag with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:tagKey:Tag', tag_tagKey - The key of the tag.

$sel:tagValue:Tag', tag_tagValue - The value of the tag.

XksKeyConfigurationType

data XksKeyConfigurationType Source #

Information about the external key that is associated with a KMS key in an external key store.

This element appears in a CreateKey or DescribeKey response only for a KMS key in an external key store.

The external key is a symmetric encryption key that is hosted by an external key manager outside of Amazon Web Services. When you use the KMS key in an external key store in a cryptographic operation, the cryptographic operation is performed in the external key manager using the specified external key. For more information, see External key in the Key Management Service Developer Guide.

See: newXksKeyConfigurationType smart constructor.

Instances

Instances details
FromJSON XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Generic XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Associated Types

type Rep XksKeyConfigurationType :: Type -> Type #

Read XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Show XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

NFData XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Methods

rnf :: XksKeyConfigurationType -> () #

Eq XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

Hashable XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

type Rep XksKeyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksKeyConfigurationType

type Rep XksKeyConfigurationType = D1 ('MetaData "XksKeyConfigurationType" "Amazonka.KMS.Types.XksKeyConfigurationType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "XksKeyConfigurationType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "id") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))

newXksKeyConfigurationType :: XksKeyConfigurationType Source #

Create a value of XksKeyConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:id:XksKeyConfigurationType', xksKeyConfigurationType_id - The ID of the external key in its external key manager. This is the ID that the external key store proxy uses to identify the external key.

XksProxyAuthenticationCredentialType

data XksProxyAuthenticationCredentialType Source #

KMS uses the authentication credential to sign requests that it sends to the external key store proxy (XKS proxy) on your behalf. You establish these credentials on your external key store proxy and report them to KMS.

The XksProxyAuthenticationCredential includes two required elements.

See: newXksProxyAuthenticationCredentialType smart constructor.

Instances

Instances details
ToJSON XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

Generic XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

Show XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

NFData XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

Eq XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

Hashable XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

type Rep XksProxyAuthenticationCredentialType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyAuthenticationCredentialType

type Rep XksProxyAuthenticationCredentialType = D1 ('MetaData "XksProxyAuthenticationCredentialType" "Amazonka.KMS.Types.XksProxyAuthenticationCredentialType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "XksProxyAuthenticationCredentialType'" 'PrefixI 'True) (S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text)) :*: S1 ('MetaSel ('Just "rawSecretAccessKey") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Sensitive Text))))

newXksProxyAuthenticationCredentialType Source #

Create a value of XksProxyAuthenticationCredentialType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessKeyId:XksProxyAuthenticationCredentialType', xksProxyAuthenticationCredentialType_accessKeyId - A unique identifier for the raw secret access key.

$sel:rawSecretAccessKey:XksProxyAuthenticationCredentialType', xksProxyAuthenticationCredentialType_rawSecretAccessKey - A secret string of 43-64 characters. Valid characters are a-z, A-Z, 0-9, /, +, and =.

XksProxyConfigurationType

data XksProxyConfigurationType Source #

Detailed information about the external key store proxy (XKS proxy). Your external key store proxy translates KMS requests into a format that your external key manager can understand. These fields appear in a DescribeCustomKeyStores response only when the CustomKeyStoreType is EXTERNAL_KEY_STORE.

See: newXksProxyConfigurationType smart constructor.

Instances

Instances details
FromJSON XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

Generic XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

Associated Types

type Rep XksProxyConfigurationType :: Type -> Type #

Show XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

NFData XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

Eq XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

Hashable XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

type Rep XksProxyConfigurationType Source # 
Instance details

Defined in Amazonka.KMS.Types.XksProxyConfigurationType

type Rep XksProxyConfigurationType = D1 ('MetaData "XksProxyConfigurationType" "Amazonka.KMS.Types.XksProxyConfigurationType" "amazonka-kms-2.0-6YhT3Ymbf9Z5PoaGoz7tbG" 'False) (C1 ('MetaCons "XksProxyConfigurationType'" 'PrefixI 'True) ((S1 ('MetaSel ('Just "accessKeyId") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe (Sensitive Text))) :*: S1 ('MetaSel ('Just "connectivity") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe XksProxyConnectivityType))) :*: (S1 ('MetaSel ('Just "uriEndpoint") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: (S1 ('MetaSel ('Just "uriPath") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text)) :*: S1 ('MetaSel ('Just "vpcEndpointServiceName") 'NoSourceUnpackedness 'NoSourceStrictness 'DecidedStrict) (Rec0 (Maybe Text))))))

newXksProxyConfigurationType :: XksProxyConfigurationType Source #

Create a value of XksProxyConfigurationType with all optional fields omitted.

Use generic-lens or optics to modify other optional fields.

The following record fields are available, with the corresponding lenses provided for backwards compatibility:

$sel:accessKeyId:XksProxyConfigurationType', xksProxyConfigurationType_accessKeyId - The part of the external key store proxy authentication credential that uniquely identifies the secret access key.

$sel:connectivity:XksProxyConfigurationType', xksProxyConfigurationType_connectivity - Indicates whether the external key store proxy uses a public endpoint or an Amazon VPC endpoint service to communicate with KMS.

$sel:uriEndpoint:XksProxyConfigurationType', xksProxyConfigurationType_uriEndpoint - The URI endpoint for the external key store proxy.

If the external key store proxy has a public endpoint, it is displayed here.

If the external key store proxy uses an Amazon VPC endpoint service name, this field displays the private DNS name associated with the VPC endpoint service.

$sel:uriPath:XksProxyConfigurationType', xksProxyConfigurationType_uriPath - The path to the external key store proxy APIs.

$sel:vpcEndpointServiceName:XksProxyConfigurationType', xksProxyConfigurationType_vpcEndpointServiceName - The Amazon VPC endpoint service used to communicate with the external key store proxy. This field appears only when the external key store proxy uses an Amazon VPC endpoint service to communicate with KMS.