name: amazonka-kms version: 1.3.7 synopsis: Amazon Key Management Service SDK. homepage: https://github.com/brendanhay/amazonka bug-reports: https://github.com/brendanhay/amazonka/issues license: OtherLicense license-file: LICENSE author: Brendan Hay maintainer: Brendan Hay copyright: Copyright (c) 2013-2015 Brendan Hay category: Network, AWS, Cloud, Distributed Computing build-type: Simple cabal-version: >= 1.10 extra-source-files: README.md fixture/*.yaml fixture/*.proto description: AWS Key Management Service AWS Key Management Service (AWS KMS) is an encryption and key management web service. This guide describes the AWS KMS operations that you can call programmatically. For general information about AWS KMS, see the . AWS provides SDKs that consist of libraries and sample code for various programming languages and platforms (Java, Ruby, .Net, iOS, Android, etc.). The SDKs provide a convenient way to create programmatic access to AWS KMS and other AWS services. For example, the SDKs take care of tasks such as signing requests (see below), managing errors, and retrying requests automatically. For more information about the AWS SDKs, including how to download and install them, see . We recommend that you use the AWS SDKs to make programmatic API calls to AWS KMS. Clients must support TLS (Transport Layer Security) 1.0. We recommend TLS 1.2. Clients must also support cipher suites with Perfect Forward Secrecy (PFS) such as Ephemeral Diffie-Hellman (DHE) or Elliptic Curve Ephemeral Diffie-Hellman (ECDHE). Most modern systems such as Java 7 and later support these modes. __Signing Requests__ Requests must be signed by using an access key ID and a secret access key. We strongly recommend that you /do not/ use your AWS account access key ID and secret key for everyday work with AWS KMS. Instead, use the access key ID and secret access key for an IAM user, or you can use the AWS Security Token Service to generate temporary security credentials that you can use to sign requests. All AWS KMS operations require . __Logging API Requests__ AWS KMS supports AWS CloudTrail, a service that logs AWS API calls and related events for your AWS account and delivers them to an Amazon S3 bucket that you specify. By using the information collected by CloudTrail, you can determine what requests were made to AWS KMS, who made the request, when it was made, and so on. To learn more about CloudTrail, including how to turn it on and find your log files, see the . __Additional Resources__ For more information about credentials and request signing, see the following: - - This topic provides general information about the types of credentials used for accessing AWS. - - This guide describes how to create and use temporary security credentials. - - This set of topics walks you through the process of signing a request using an access key ID and a secret access key. __Commonly Used APIs__ Of the APIs discussed in this guide, the following will prove the most useful for most applications. You will likely perform actions other than these, such as creating keys and assigning policies, by using the console. - Encrypt - Decrypt - GenerateDataKey - GenerateDataKeyWithoutPlaintext . The types from this library are intended to be used with , which provides mechanisms for specifying AuthN/AuthZ information and sending requests. . Use of lenses is required for constructing and manipulating types. This is due to the amount of nesting of AWS types and transparency regarding de/serialisation into more palatable Haskell values. The provided lenses should be compatible with any of the major lens libraries such as or . . See "Network.AWS.KMS" and the to get started. source-repository head type: git location: git://github.com/brendanhay/amazonka.git library default-language: Haskell2010 hs-source-dirs: src gen ghc-options: -Wall exposed-modules: Network.AWS.KMS , Network.AWS.KMS.CancelKeyDeletion , Network.AWS.KMS.CreateAlias , Network.AWS.KMS.CreateGrant , Network.AWS.KMS.CreateKey , Network.AWS.KMS.Decrypt , Network.AWS.KMS.DeleteAlias , Network.AWS.KMS.DescribeKey , Network.AWS.KMS.DisableKey , Network.AWS.KMS.DisableKeyRotation , Network.AWS.KMS.EnableKey , Network.AWS.KMS.EnableKeyRotation , Network.AWS.KMS.Encrypt , Network.AWS.KMS.GenerateDataKey , Network.AWS.KMS.GenerateDataKeyWithoutPlaintext , Network.AWS.KMS.GenerateRandom , Network.AWS.KMS.GetKeyPolicy , Network.AWS.KMS.GetKeyRotationStatus , Network.AWS.KMS.ListAliases , Network.AWS.KMS.ListGrants , Network.AWS.KMS.ListKeyPolicies , Network.AWS.KMS.ListKeys , Network.AWS.KMS.ListRetirableGrants , Network.AWS.KMS.PutKeyPolicy , Network.AWS.KMS.ReEncrypt , Network.AWS.KMS.RetireGrant , Network.AWS.KMS.RevokeGrant , Network.AWS.KMS.ScheduleKeyDeletion , Network.AWS.KMS.Types , Network.AWS.KMS.UpdateAlias , Network.AWS.KMS.UpdateKeyDescription , Network.AWS.KMS.Waiters other-modules: Network.AWS.KMS.Types.Product , Network.AWS.KMS.Types.Sum build-depends: amazonka-core == 1.3.7.* , base >= 4.7 && < 5 test-suite amazonka-kms-test type: exitcode-stdio-1.0 default-language: Haskell2010 hs-source-dirs: test main-is: Main.hs ghc-options: -Wall -threaded -- This section is encoded by the template and any modules added by -- hand outside these namespaces will not correctly be added to the -- distribution package. other-modules: Test.AWS.KMS , Test.AWS.Gen.KMS , Test.AWS.KMS.Internal build-depends: amazonka-core == 1.3.7.* , amazonka-test == 1.3.7.* , amazonka-kms == 1.3.7.* , base , bytestring , tasty , tasty-hunit , text , time , unordered-containers