{ "version": "2.0", "metadata": { "apiVersion": "2017-08-22", "endpointPrefix": "acm-pca", "jsonVersion": "1.1", "protocol": "json", "serviceAbbreviation": "ACM-PCA", "serviceFullName": "AWS Certificate Manager Private Certificate Authority", "serviceId": "ACM PCA", "signatureVersion": "v4", "targetPrefix": "ACMPrivateCA", "uid": "acm-pca-2017-08-22" }, "operations": { "CreateCertificateAuthority": { "name": "CreateCertificateAuthority", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "CreateCertificateAuthorityRequest" }, "output": { "shape": "CreateCertificateAuthorityResponse" }, "errors": [ { "shape": "InvalidArgsException" }, { "shape": "InvalidPolicyException" }, { "shape": "InvalidTagException" }, { "shape": "LimitExceededException" } ], "documentation": "

Creates a root or subordinate private certificate authority (CA). You must specify the CA configuration, an optional configuration for Online Certificate Status Protocol (OCSP) and/or a certificate revocation list (CRL), the CA type, and an optional idempotency token to avoid accidental creation of multiple CAs. The CA configuration specifies the name of the algorithm and key size to be used to create the CA private key, the type of signing algorithm that the CA uses, and X.500 subject information. The OCSP configuration can optionally specify a custom URL for the OCSP responder. The CRL configuration specifies the CRL expiration period in days (the validity period of the CRL), the Amazon S3 bucket that will contain the CRL, and a CNAME alias for the S3 bucket that is included in certificates issued by the CA. If successful, this action returns the Amazon Resource Name (ARN) of the CA.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

", "idempotent": true }, "CreateCertificateAuthorityAuditReport": { "name": "CreateCertificateAuthorityAuditReport", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "CreateCertificateAuthorityAuditReportRequest" }, "output": { "shape": "CreateCertificateAuthorityAuditReportResponse" }, "errors": [ { "shape": "RequestInProgressException" }, { "shape": "RequestFailedException" }, { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidArgsException" }, { "shape": "InvalidStateException" } ], "documentation": "

Creates an audit report that lists every time that your CA private key is used. The report is saved in the Amazon S3 bucket that you specify on input. The IssueCertificate and RevokeCertificate actions use the private key.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your Audit Reports.

You can generate a maximum of one report every 30 minutes.

", "idempotent": true }, "CreatePermission": { "name": "CreatePermission", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "CreatePermissionRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "PermissionAlreadyExistsException" }, { "shape": "LimitExceededException" }, { "shape": "InvalidStateException" }, { "shape": "RequestFailedException" } ], "documentation": "

Grants one or more permissions on a private CA to the Certificate Manager (ACM) service principal (acm.amazonaws.com). These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

You can list current permissions with the ListPermissions action and revoke them with the DeletePermission action.

About Permissions

" }, "DeleteCertificateAuthority": { "name": "DeleteCertificateAuthority", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "DeleteCertificateAuthorityRequest" }, "errors": [ { "shape": "ConcurrentModificationException" }, { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" } ], "documentation": "

Deletes a private certificate authority (CA). You must provide the Amazon Resource Name (ARN) of the private CA that you want to delete. You can find the ARN by calling the ListCertificateAuthorities action.

Deleting a CA will invalidate other CAs and certificates below it in your CA hierarchy.

Before you can delete a CA that you have created and activated, you must disable it. To do this, call the UpdateCertificateAuthority action and set the CertificateAuthorityStatus parameter to DISABLED.

Additionally, you can delete a CA if you are waiting for it to be created (that is, the status of the CA is CREATING). You can also delete it if the CA has been created but you haven't yet imported the signed certificate into Amazon Web Services Private CA (that is, the status of the CA is PENDING_CERTIFICATE).

When you successfully call DeleteCertificateAuthority, the CA's status changes to DELETED. However, the CA won't be permanently deleted until the restoration period has passed. By default, if you do not set the PermanentDeletionTimeInDays parameter, the CA remains restorable for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority action returns the time remaining in the restoration window of a private CA in the DELETED state. To restore an eligible CA, call the RestoreCertificateAuthority action.

" }, "DeletePermission": { "name": "DeletePermission", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "DeletePermissionRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" }, { "shape": "RequestFailedException" } ], "documentation": "

Revokes permissions on a private CA granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA. If you revoke these permissions, ACM will no longer renew the affected certificates automatically.

Permissions can be granted with the CreatePermission action and listed with the ListPermissions action.

About Permissions

" }, "DeletePolicy": { "name": "DeletePolicy", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "DeletePolicyRequest" }, "errors": [ { "shape": "ConcurrentModificationException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" }, { "shape": "LockoutPreventedException" }, { "shape": "RequestFailedException" }, { "shape": "ResourceNotFoundException" } ], "documentation": "

Deletes the resource-based policy attached to a private CA. Deletion will remove any access that the policy has granted. If there is no policy attached to the private CA, this action will return successful.

If you delete a policy that was applied through Amazon Web Services Resource Access Manager (RAM), the CA will be removed from all shares in which it was included.

The Certificate Manager Service Linked Role that the policy supports is not affected when you delete the policy.

The current policy can be shown with GetPolicy and updated with PutPolicy.

About Policies

" }, "DescribeCertificateAuthority": { "name": "DescribeCertificateAuthority", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "DescribeCertificateAuthorityRequest" }, "output": { "shape": "DescribeCertificateAuthorityResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" } ], "documentation": "

Lists information about your private certificate authority (CA) or one that has been shared with you. You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following:

" }, "DescribeCertificateAuthorityAuditReport": { "name": "DescribeCertificateAuthorityAuditReport", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "DescribeCertificateAuthorityAuditReportRequest" }, "output": { "shape": "DescribeCertificateAuthorityAuditReportResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidArgsException" } ], "documentation": "

Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport action. Audit information is created every time the certificate authority (CA) private key is used. The private key is used when you call the IssueCertificate action or the RevokeCertificate action.

" }, "GetCertificate": { "name": "GetCertificate", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "GetCertificateRequest" }, "output": { "shape": "GetCertificateResponse" }, "errors": [ { "shape": "RequestInProgressException" }, { "shape": "RequestFailedException" }, { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" } ], "documentation": "

Retrieves a certificate from your private CA or one that has been shared with you. The ARN of the certificate is returned when you call the IssueCertificate action. You must specify both the ARN of your private CA and the ARN of the issued certificate when calling the GetCertificate action. You can retrieve the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport action to create a report that contains information about all of the certificates issued and revoked by your private CA.

" }, "GetCertificateAuthorityCertificate": { "name": "GetCertificateAuthorityCertificate", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "GetCertificateAuthorityCertificateRequest" }, "output": { "shape": "GetCertificateAuthorityCertificateResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidStateException" }, { "shape": "InvalidArnException" } ], "documentation": "

Retrieves the certificate and certificate chain for your private certificate authority (CA) or one that has been shared with you. Both the certificate and the chain are base64 PEM-encoded. The chain does not include the CA certificate. Each certificate in the chain signs the one before it.

" }, "GetCertificateAuthorityCsr": { "name": "GetCertificateAuthorityCsr", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "GetCertificateAuthorityCsrRequest" }, "output": { "shape": "GetCertificateAuthorityCsrResponse" }, "errors": [ { "shape": "RequestInProgressException" }, { "shape": "RequestFailedException" }, { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" } ], "documentation": "

Retrieves the certificate signing request (CSR) for your private certificate authority (CA). The CSR is created when you call the CreateCertificateAuthority action. Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA. Then import the signed certificate back into Amazon Web Services Private CA by calling the ImportCertificateAuthorityCertificate action. The CSR is returned as a base64 PEM-encoded string.

" }, "GetPolicy": { "name": "GetPolicy", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "GetPolicyRequest" }, "output": { "shape": "GetPolicyResponse" }, "errors": [ { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" }, { "shape": "RequestFailedException" }, { "shape": "ResourceNotFoundException" } ], "documentation": "

Retrieves the resource-based policy attached to a private CA. If either the private CA resource or the policy cannot be found, this action returns a ResourceNotFoundException.

The policy can be attached or updated with PutPolicy and removed with DeletePolicy.

About Policies

" }, "ImportCertificateAuthorityCertificate": { "name": "ImportCertificateAuthorityCertificate", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "ImportCertificateAuthorityCertificateRequest" }, "errors": [ { "shape": "ConcurrentModificationException" }, { "shape": "RequestInProgressException" }, { "shape": "RequestFailedException" }, { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidRequestException" }, { "shape": "InvalidStateException" }, { "shape": "MalformedCertificateException" }, { "shape": "CertificateMismatchException" } ], "documentation": "

Imports a signed private CA certificate into Amazon Web Services Private CA. This action is used when you are using a chain of trust whose root is located outside Amazon Web Services Private CA. Before you can call this action, the following preparations must in place:

  1. In Amazon Web Services Private CA, call the CreateCertificateAuthority action to create the private CA that you plan to back with the imported certificate.

  2. Call the GetCertificateAuthorityCsr action to generate a certificate signing request (CSR).

  3. Sign the CSR using a root or intermediate CA hosted by either an on-premises PKI hierarchy or by a commercial CA.

  4. Create a certificate chain and copy the signed certificate and the certificate chain to your working directory.

Amazon Web Services Private CA supports three scenarios for installing a CA certificate:

The following additional requirements apply when you import a CA certificate.

Enforcement of Critical Constraints

Amazon Web Services Private CA allows the following extensions to be marked critical in the imported CA certificate or chain.

Amazon Web Services Private CA rejects the following extensions when they are marked critical in an imported CA certificate or chain.

" }, "IssueCertificate": { "name": "IssueCertificate", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "IssueCertificateRequest" }, "output": { "shape": "IssueCertificateResponse" }, "errors": [ { "shape": "LimitExceededException" }, { "shape": "ResourceNotFoundException" }, { "shape": "InvalidStateException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidArgsException" }, { "shape": "MalformedCSRException" } ], "documentation": "

Uses your private certificate authority (CA), or one that has been shared with you, to issue a client certificate. This action returns the Amazon Resource Name (ARN) of the certificate. You can retrieve the certificate by calling the GetCertificate action and specifying the ARN.

You cannot use the ACM ListCertificateAuthorities action to retrieve the ARNs of the certificates that you issue by using Amazon Web Services Private CA.

", "idempotent": true }, "ListCertificateAuthorities": { "name": "ListCertificateAuthorities", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "ListCertificateAuthoritiesRequest" }, "output": { "shape": "ListCertificateAuthoritiesResponse" }, "errors": [ { "shape": "InvalidNextTokenException" } ], "documentation": "

Lists the private certificate authorities that you created by using the CreateCertificateAuthority action.

" }, "ListPermissions": { "name": "ListPermissions", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "ListPermissionsRequest" }, "output": { "shape": "ListPermissionsResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidNextTokenException" }, { "shape": "InvalidStateException" }, { "shape": "RequestFailedException" } ], "documentation": "

List all permissions on a private CA, if any, granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

Permissions can be granted with the CreatePermission action and revoked with the DeletePermission action.

About Permissions

" }, "ListTags": { "name": "ListTags", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "ListTagsRequest" }, "output": { "shape": "ListTagsResponse" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" } ], "documentation": "

Lists the tags, if any, that are associated with your private CA or one that has been shared with you. Tags are labels that you can use to identify and organize your CAs. Each tag consists of a key and an optional value. Call the TagCertificateAuthority action to add one or more tags to your CA. Call the UntagCertificateAuthority action to remove tags.

" }, "PutPolicy": { "name": "PutPolicy", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "PutPolicyRequest" }, "errors": [ { "shape": "ConcurrentModificationException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" }, { "shape": "InvalidPolicyException" }, { "shape": "LockoutPreventedException" }, { "shape": "RequestFailedException" }, { "shape": "ResourceNotFoundException" } ], "documentation": "

Attaches a resource-based policy to a private CA.

A policy can also be applied by sharing a private CA through Amazon Web Services Resource Access Manager (RAM). For more information, see Attach a Policy for Cross-Account Access.

The policy can be displayed with GetPolicy and removed with DeletePolicy.

About Policies

" }, "RestoreCertificateAuthority": { "name": "RestoreCertificateAuthority", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "RestoreCertificateAuthorityRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidStateException" }, { "shape": "InvalidArnException" } ], "documentation": "

Restores a certificate authority (CA) that is in the DELETED state. You can restore a CA during the period that you defined in the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthority action. Currently, you can specify 7 to 30 days. If you did not specify a PermanentDeletionTimeInDays value, by default you can restore the CA at any time in a 30 day period. You can check the time remaining in the restoration period of a private CA in the DELETED state by calling the DescribeCertificateAuthority or ListCertificateAuthorities actions. The status of a restored CA is set to its pre-deletion status when the RestoreCertificateAuthority action returns. To change its status to ACTIVE, call the UpdateCertificateAuthority action. If the private CA was in the PENDING_CERTIFICATE state at deletion, you must use the ImportCertificateAuthorityCertificate action to import a certificate authority into the private CA before it can be activated. You cannot restore a CA after the restoration period has ended.

" }, "RevokeCertificate": { "name": "RevokeCertificate", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "RevokeCertificateRequest" }, "errors": [ { "shape": "ConcurrentModificationException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidRequestException" }, { "shape": "InvalidStateException" }, { "shape": "LimitExceededException" }, { "shape": "ResourceNotFoundException" }, { "shape": "RequestAlreadyProcessedException" }, { "shape": "RequestInProgressException" }, { "shape": "RequestFailedException" } ], "documentation": "

Revokes a certificate that was issued inside Amazon Web Services Private CA. If you enable a certificate revocation list (CRL) when you create or update your private CA, information about the revoked certificates will be included in the CRL. Amazon Web Services Private CA writes the CRL to an S3 bucket that you specify. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason the CRL update fails, Amazon Web Services Private CA attempts makes further attempts every 15 minutes. With Amazon CloudWatch, you can create alarms for the metrics CRLGenerated and MisconfiguredCRLBucket. For more information, see Supported CloudWatch Metrics.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA also writes revocation information to the audit report. For more information, see CreateCertificateAuthorityAuditReport.

You cannot revoke a root CA self-signed certificate.

" }, "TagCertificateAuthority": { "name": "TagCertificateAuthority", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "TagCertificateAuthorityRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" }, { "shape": "InvalidTagException" }, { "shape": "TooManyTagsException" } ], "documentation": "

Adds one or more tags to your private CA. Tags are labels that you can use to identify and organize your Amazon Web Services resources. Each tag consists of a key and an optional value. You specify the private CA on input by its Amazon Resource Name (ARN). You specify the tag by using a key-value pair. You can apply a tag to just one private CA if you want to identify a specific characteristic of that CA, or you can apply the same tag to multiple private CAs if you want to filter for a common relationship among those CAs. To remove one or more tags, use the UntagCertificateAuthority action. Call the ListTags action to see what tags are associated with your CA.

To attach tags to a private CA during the creation procedure, a CA administrator must first associate an inline IAM policy with the CreateCertificateAuthority action and explicitly allow tagging. For more information, see Attaching tags to a CA at the time of creation.

" }, "UntagCertificateAuthority": { "name": "UntagCertificateAuthority", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "UntagCertificateAuthorityRequest" }, "errors": [ { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" }, { "shape": "InvalidTagException" } ], "documentation": "

Remove one or more tags from your private CA. A tag consists of a key-value pair. If you do not specify the value portion of the tag when calling this action, the tag will be removed regardless of value. If you specify a value, the tag is removed only if it is associated with the specified value. To add tags to a private CA, use the TagCertificateAuthority. Call the ListTags action to see what tags are associated with your CA.

" }, "UpdateCertificateAuthority": { "name": "UpdateCertificateAuthority", "http": { "method": "POST", "requestUri": "/" }, "input": { "shape": "UpdateCertificateAuthorityRequest" }, "errors": [ { "shape": "ConcurrentModificationException" }, { "shape": "ResourceNotFoundException" }, { "shape": "InvalidArgsException" }, { "shape": "InvalidArnException" }, { "shape": "InvalidStateException" }, { "shape": "InvalidPolicyException" } ], "documentation": "

Updates the status or configuration of a private certificate authority (CA). Your private CA must be in the ACTIVE or DISABLED state before you can update it. You can disable a private CA that is in the ACTIVE state or make a CA that is in the DISABLED state active again.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

" } }, "shapes": { "ASN1PrintableString64": { "type": "string", "max": 64, "min": 0, "pattern": "[a-zA-Z0-9'()+-.?:/= ]*" }, "ASN1Subject": { "type": "structure", "members": { "Country": { "shape": "CountryCodeString", "documentation": "

Two-digit code that specifies the country in which the certificate subject located.

" }, "Organization": { "shape": "String64", "documentation": "

Legal name of the organization with which the certificate subject is affiliated.

" }, "OrganizationalUnit": { "shape": "String64", "documentation": "

A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

" }, "DistinguishedNameQualifier": { "shape": "ASN1PrintableString64", "documentation": "

Disambiguating information for the certificate subject.

" }, "State": { "shape": "String128", "documentation": "

State in which the subject of the certificate is located.

" }, "CommonName": { "shape": "String64", "documentation": "

For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

" }, "SerialNumber": { "shape": "ASN1PrintableString64", "documentation": "

The certificate serial number.

" }, "Locality": { "shape": "String128", "documentation": "

The locality (such as a city or town) in which the certificate subject is located.

" }, "Title": { "shape": "String64", "documentation": "

A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

" }, "Surname": { "shape": "String40", "documentation": "

Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

" }, "GivenName": { "shape": "String16", "documentation": "

First name.

" }, "Initials": { "shape": "String5", "documentation": "

Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

" }, "Pseudonym": { "shape": "String128", "documentation": "

Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

" }, "GenerationQualifier": { "shape": "String3", "documentation": "

Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

" }, "CustomAttributes": { "shape": "CustomAttributeList", "documentation": "

Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

Custom attributes cannot be used in combination with standard attributes.

" } }, "documentation": "

Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

" }, "AWSPolicy": { "type": "string", "max": 20480, "min": 1, "pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]+" }, "AccessDescription": { "type": "structure", "required": [ "AccessMethod", "AccessLocation" ], "members": { "AccessMethod": { "shape": "AccessMethod", "documentation": "

The type and format of AccessDescription information.

" }, "AccessLocation": { "shape": "GeneralName", "documentation": "

The location of AccessDescription information.

" } }, "documentation": "

Provides access information used by the authorityInfoAccess and subjectInfoAccess extensions described in RFC 5280.

", "box": true }, "AccessDescriptionList": { "type": "list", "member": { "shape": "AccessDescription" } }, "AccessMethod": { "type": "structure", "members": { "CustomObjectIdentifier": { "shape": "CustomObjectIdentifier", "documentation": "

An object identifier (OID) specifying the AccessMethod. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

" }, "AccessMethodType": { "shape": "AccessMethodType", "documentation": "

Specifies the AccessMethod.

" } }, "documentation": "

Describes the type and format of extension access. Only one of CustomObjectIdentifier or AccessMethodType may be provided. Providing both results in InvalidArgsException.

" }, "AccessMethodType": { "type": "string", "enum": [ "CA_REPOSITORY", "RESOURCE_PKI_MANIFEST", "RESOURCE_PKI_NOTIFY" ] }, "AccountId": { "type": "string", "max": 12, "min": 12, "pattern": "[0-9]+" }, "ActionList": { "type": "list", "member": { "shape": "ActionType" }, "max": 3, "min": 1 }, "ActionType": { "type": "string", "enum": [ "IssueCertificate", "GetCertificate", "ListPermissions" ] }, "ApiPassthrough": { "type": "structure", "members": { "Extensions": { "shape": "Extensions", "documentation": "

Specifies X.509 extension information for a certificate.

" }, "Subject": { "shape": "ASN1Subject" } }, "documentation": "

Contains X.509 certificate information to be placed in an issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored.

If conflicting or duplicate certificate information is supplied from other sources, Amazon Web Services Private CA applies order of operation rules to determine what information is used.

" }, "Arn": { "type": "string", "max": 200, "min": 5, "pattern": "arn:[\\w+=/,.@-]+:acm-pca:[\\w+=/,.@-]*:[0-9]*:[\\w+=,.@-]+(/[\\w+=,.@-]+)*" }, "AuditReportId": { "type": "string", "max": 36, "min": 36, "pattern": "[a-z0-9]{8}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{12}" }, "AuditReportResponseFormat": { "type": "string", "enum": [ "JSON", "CSV" ] }, "AuditReportStatus": { "type": "string", "enum": [ "CREATING", "SUCCESS", "FAILED" ] }, "Base64String1To4096": { "type": "string", "max": 4096, "min": 1, "pattern": "^(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)?$" }, "Boolean": { "type": "boolean" }, "CertificateAuthorities": { "type": "list", "member": { "shape": "CertificateAuthority" } }, "CertificateAuthority": { "type": "structure", "members": { "Arn": { "shape": "Arn", "documentation": "

Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

" }, "OwnerAccount": { "shape": "AccountId", "documentation": "

The Amazon Web Services account ID that owns the certificate authority.

" }, "CreatedAt": { "shape": "TStamp", "documentation": "

Date and time at which your private CA was created.

" }, "LastStateChangeAt": { "shape": "TStamp", "documentation": "

Date and time at which your private CA was last updated.

" }, "Type": { "shape": "CertificateAuthorityType", "documentation": "

Type of your private CA.

" }, "Serial": { "shape": "String", "documentation": "

Serial number of your private CA.

" }, "Status": { "shape": "CertificateAuthorityStatus", "documentation": "

Status of your private CA.

" }, "NotBefore": { "shape": "TStamp", "documentation": "

Date and time before which your private CA certificate is not valid.

" }, "NotAfter": { "shape": "TStamp", "documentation": "

Date and time after which your private CA certificate is not valid.

" }, "FailureReason": { "shape": "FailureReason", "documentation": "

Reason the request to create your private CA failed.

" }, "CertificateAuthorityConfiguration": { "shape": "CertificateAuthorityConfiguration", "documentation": "

Your private CA configuration.

" }, "RevocationConfiguration": { "shape": "RevocationConfiguration", "documentation": "

Information about the Online Certificate Status Protocol (OCSP) configuration or certificate revocation list (CRL) created and maintained by your private CA.

" }, "RestorableUntil": { "shape": "TStamp", "documentation": "

The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

" }, "KeyStorageSecurityStandard": { "shape": "KeyStorageSecurityStandard", "documentation": "

Defines a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Note: Amazon Web Services Region ap-northeast-3 supports only FIPS_140_2_LEVEL_2_OR_HIGHER. You must explicitly specify this parameter and value when creating a CA in that Region. Specifying a different value (or no value) results in an InvalidArgsException with the message \"A certificate authority cannot be created in this region with the specified security standard.\"

" }, "UsageMode": { "shape": "CertificateAuthorityUsageMode", "documentation": "

Specifies whether the CA issues general-purpose certificates that typically require a revocation mechanism, or short-lived certificates that may optionally omit revocation because they expire quickly. Short-lived certificate validity is limited to seven days.

The default value is GENERAL_PURPOSE.

" } }, "documentation": "

Contains information about your private certificate authority (CA). Your private CA can issue and revoke X.509 digital certificates. Digital certificates verify that the entity named in the certificate Subject field owns or controls the public key contained in the Subject Public Key Info field. Call the CreateCertificateAuthority action to create your private CA. You must then call the GetCertificateAuthorityCertificate action to retrieve a private CA certificate signing request (CSR). Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA certificate. Call the ImportCertificateAuthorityCertificate action to import the signed certificate into Certificate Manager (ACM).

" }, "CertificateAuthorityConfiguration": { "type": "structure", "required": [ "KeyAlgorithm", "SigningAlgorithm", "Subject" ], "members": { "KeyAlgorithm": { "shape": "KeyAlgorithm", "documentation": "

Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

" }, "SigningAlgorithm": { "shape": "SigningAlgorithm", "documentation": "

Name of the algorithm your private CA uses to sign certificate requests.

This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

" }, "Subject": { "shape": "ASN1Subject", "documentation": "

Structure that contains X.500 distinguished name information for your private CA.

" }, "CsrExtensions": { "shape": "CsrExtensions", "documentation": "

Specifies information to be added to the extension section of the certificate signing request (CSR).

" } }, "documentation": "

Contains configuration information for your private certificate authority (CA). This includes information about the class of public key algorithm and the key pair that your private CA creates when it issues a certificate. It also includes the signature algorithm that it uses when issuing certificates, and its X.500 distinguished name. You must specify this information when you call the CreateCertificateAuthority action.

" }, "CertificateAuthorityStatus": { "type": "string", "enum": [ "CREATING", "PENDING_CERTIFICATE", "ACTIVE", "DELETED", "DISABLED", "EXPIRED", "FAILED" ] }, "CertificateAuthorityType": { "type": "string", "enum": [ "ROOT", "SUBORDINATE" ] }, "CertificateAuthorityUsageMode": { "type": "string", "enum": [ "GENERAL_PURPOSE", "SHORT_LIVED_CERTIFICATE" ] }, "CertificateBody": { "type": "string" }, "CertificateBodyBlob": { "type": "blob", "max": 32768, "min": 1 }, "CertificateChain": { "type": "string" }, "CertificateChainBlob": { "type": "blob", "max": 2097152, "min": 0 }, "CertificatePolicyList": { "type": "list", "member": { "shape": "PolicyInformation" }, "max": 20, "min": 1 }, "CnameString": { "type": "string", "max": 253, "min": 0, "pattern": "^[-a-zA-Z0-9;/?:@&=+$,%_.!~*()']*$" }, "CountryCodeString": { "type": "string", "max": 2, "min": 2, "pattern": "[A-Za-z]{2}" }, "CreateCertificateAuthorityAuditReportRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "S3BucketName", "AuditReportResponseFormat" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) of the CA to be audited. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "S3BucketName": { "shape": "S3BucketName", "documentation": "

The name of the S3 bucket that will contain the audit report.

" }, "AuditReportResponseFormat": { "shape": "AuditReportResponseFormat", "documentation": "

The format in which to create the report. This can be either JSON or CSV.

" } } }, "CreateCertificateAuthorityAuditReportResponse": { "type": "structure", "members": { "AuditReportId": { "shape": "AuditReportId", "documentation": "

An alphanumeric string that contains a report identifier.

" }, "S3Key": { "shape": "S3Key", "documentation": "

The key that uniquely identifies the report file in your S3 bucket.

" } } }, "CreateCertificateAuthorityRequest": { "type": "structure", "required": [ "CertificateAuthorityConfiguration", "CertificateAuthorityType" ], "members": { "CertificateAuthorityConfiguration": { "shape": "CertificateAuthorityConfiguration", "documentation": "

Name and bit size of the private key algorithm, the name of the signing algorithm, and X.500 certificate subject information.

" }, "RevocationConfiguration": { "shape": "RevocationConfiguration", "documentation": "

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. The default is for both certificate validation mechanisms to be disabled.

The following requirements apply to revocation configurations.

For more information, see the OcspConfiguration and CrlConfiguration types.

" }, "CertificateAuthorityType": { "shape": "CertificateAuthorityType", "documentation": "

The type of the certificate authority.

" }, "IdempotencyToken": { "shape": "IdempotencyToken", "documentation": "

Custom string that can be used to distinguish between calls to the CreateCertificateAuthority action. Idempotency tokens for CreateCertificateAuthority time out after five minutes. Therefore, if you call CreateCertificateAuthority multiple times with the same idempotency token within five minutes, Amazon Web Services Private CA recognizes that you are requesting only certificate authority and will issue only one. If you change the idempotency token for each call, Amazon Web Services Private CA recognizes that you are requesting multiple certificate authorities.

" }, "KeyStorageSecurityStandard": { "shape": "KeyStorageSecurityStandard", "documentation": "

Specifies a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Some Amazon Web Services Regions do not support the default. When creating a CA in these Regions, you must provide FIPS_140_2_LEVEL_2_OR_HIGHER as the argument for KeyStorageSecurityStandard. Failure to do this results in an InvalidArgsException with the message, \"A certificate authority cannot be created in this region with the specified security standard.\"

For information about security standard support in various Regions, see Storage and security compliance of Amazon Web Services Private CA private keys.

" }, "Tags": { "shape": "TagList", "documentation": "

Key-value pairs that will be attached to the new private CA. You can associate up to 50 tags with a private CA. For information using tags with IAM to manage permissions, see Controlling Access Using IAM Tags.

" }, "UsageMode": { "shape": "CertificateAuthorityUsageMode", "documentation": "

Specifies whether the CA issues general-purpose certificates that typically require a revocation mechanism, or short-lived certificates that may optionally omit revocation because they expire quickly. Short-lived certificate validity is limited to seven days.

The default value is GENERAL_PURPOSE.

" } } }, "CreateCertificateAuthorityResponse": { "type": "structure", "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

If successful, the Amazon Resource Name (ARN) of the certificate authority (CA). This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" } } }, "CreatePermissionRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "Principal", "Actions" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) of the CA that grants the permissions. You can find the ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "Principal": { "shape": "Principal", "documentation": "

The Amazon Web Services service or identity that receives the permission. At this time, the only valid principal is acm.amazonaws.com.

" }, "SourceAccount": { "shape": "AccountId", "documentation": "

The ID of the calling account.

" }, "Actions": { "shape": "ActionList", "documentation": "

The actions that the specified Amazon Web Services service principal can use. These include IssueCertificate, GetCertificate, and ListPermissions.

" } } }, "CrlConfiguration": { "type": "structure", "required": [ "Enabled" ], "members": { "Enabled": { "shape": "Boolean", "documentation": "

Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

", "box": true }, "ExpirationInDays": { "shape": "Integer1To5000", "documentation": "

Validity period of the CRL in days.

", "box": true }, "CustomCname": { "shape": "CnameString", "documentation": "

Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as \"http://\" or \"https://\".

" }, "S3BucketName": { "shape": "S3BucketName3To255", "documentation": "

Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

The S3BucketName parameter must conform to the S3 bucket naming rules.

" }, "S3ObjectAcl": { "shape": "S3ObjectAcl", "documentation": "

Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

If no value is specified, the default is PUBLIC_READ.

Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

For more information, see Blocking public access to the S3 bucket.

" }, "CrlDistributionPointExtensionConfiguration": { "shape": "CrlDistributionPointExtensionConfiguration", "documentation": "

Configures the behavior of the CRL Distribution Point extension for certificates issued by your certificate authority. If this field is not provided, then the CRl Distribution Point Extension will be present and contain the default CRL URL.

" } }, "documentation": "

Contains configuration information for a certificate revocation list (CRL). Your private certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You can enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA writes CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by specifying a value for the CustomCname parameter. Your private CA by default copies the CNAME or the S3 bucket name to the CRL Distribution Points extension of each certificate it issues. If you want to configure this default behavior to be something different, you can set the CrlDistributionPointExtensionConfiguration parameter. Your S3 bucket policy must give write permission to Amazon Web Services Private CA.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed prior to a certificate's expiration date or when a certificate is revoked. When a certificate is revoked, it appears in the CRL until the certificate expires, and then in one additional CRL after expiration, and it always appears in the audit report.

A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

CRLs contain the following fields:

Certificate revocation lists created by Amazon Web Services Private CA are DER-encoded. You can use the following OpenSSL command to list a CRL.

openssl crl -inform DER -text -in crl_path -noout

For more information, see Planning a certificate revocation list (CRL) in the Amazon Web Services Private Certificate Authority User Guide

" }, "CrlDistributionPointExtensionConfiguration": { "type": "structure", "required": [ "OmitExtension" ], "members": { "OmitExtension": { "shape": "Boolean", "documentation": "

Configures whether the CRL Distribution Point extension should be populated with the default URL to the CRL. If set to true, then the CDP extension will not be present in any certificates issued by that CA unless otherwise specified through CSR or API passthrough.

Only set this if you have another way to distribute the CRL Distribution Points ffor certificates issued by your CA, such as the Matter Distributed Compliance Ledger

This configuration cannot be enabled with a custom CNAME set.

", "box": true } }, "documentation": "

Contains configuration information for the default behavior of the CRL Distribution Point (CDP) extension in certificates issued by your CA. This extension contains a link to download the CRL, so you can check whether a certificate has been revoked. To choose whether you want this extension omitted or not in certificates issued by your CA, you can set the OmitExtension parameter.

" }, "CsrBlob": { "type": "blob", "max": 32768, "min": 1 }, "CsrBody": { "type": "string" }, "CsrExtensions": { "type": "structure", "members": { "KeyUsage": { "shape": "KeyUsage", "documentation": "

Indicates the purpose of the certificate and of the key contained in the certificate.

" }, "SubjectInformationAccess": { "shape": "AccessDescriptionList", "documentation": "

For CA certificates, provides a path to additional information pertaining to the CA, such as revocation and policy. For more information, see Subject Information Access in RFC 5280.

" } }, "documentation": "

Describes the certificate extensions to be added to the certificate signing request (CSR).

" }, "CustomAttribute": { "type": "structure", "required": [ "ObjectIdentifier", "Value" ], "members": { "ObjectIdentifier": { "shape": "CustomObjectIdentifier", "documentation": "

Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

" }, "Value": { "shape": "String1To256", "documentation": "

Specifies the attribute value of relative distinguished name (RDN).

" } }, "documentation": "

Defines the X.500 relative distinguished name (RDN).

" }, "CustomAttributeList": { "type": "list", "member": { "shape": "CustomAttribute" }, "max": 150, "min": 1 }, "CustomExtension": { "type": "structure", "required": [ "ObjectIdentifier", "Value" ], "members": { "ObjectIdentifier": { "shape": "CustomObjectIdentifier", "documentation": "

Specifies the object identifier (OID) of the X.509 extension. For more information, see the Global OID reference database.

" }, "Value": { "shape": "Base64String1To4096", "documentation": "

Specifies the base64-encoded value of the X.509 extension.

" }, "Critical": { "shape": "Boolean", "documentation": "

Specifies the critical flag of the X.509 extension.

", "box": true } }, "documentation": "

Specifies the X.509 extension information for a certificate.

Extensions present in CustomExtensions follow the ApiPassthrough template rules.

" }, "CustomExtensionList": { "type": "list", "member": { "shape": "CustomExtension" }, "max": 150, "min": 1 }, "CustomObjectIdentifier": { "type": "string", "max": 64, "min": 0, "pattern": "^([0-2])\\.([0-9]|([0-3][0-9]))((\\.([0-9]+)){0,126})$" }, "DeleteCertificateAuthorityRequest": { "type": "structure", "required": [ "CertificateAuthorityArn" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "PermanentDeletionTimeInDays": { "shape": "PermanentDeletionTimeInDays", "documentation": "

The number of days to make a CA restorable after it has been deleted. This can be anywhere from 7 to 30 days, with 30 being the default.

" } } }, "DeletePermissionRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "Principal" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Number (ARN) of the private CA that issued the permissions. You can find the CA's ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "Principal": { "shape": "Principal", "documentation": "

The Amazon Web Services service or identity that will have its CA permissions revoked. At this time, the only valid service principal is acm.amazonaws.com

" }, "SourceAccount": { "shape": "AccountId", "documentation": "

The Amazon Web Services account that calls this action.

" } } }, "DeletePolicyRequest": { "type": "structure", "required": [ "ResourceArn" ], "members": { "ResourceArn": { "shape": "Arn", "documentation": "

The Amazon Resource Number (ARN) of the private CA that will have its policy deleted. You can find the CA's ARN by calling the ListCertificateAuthorities action. The ARN value must have the form arn:aws:acm-pca:region:account:certificate-authority/01234567-89ab-cdef-0123-0123456789ab.

" } } }, "DescribeCertificateAuthorityAuditReportRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "AuditReportId" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) of the private CA. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "AuditReportId": { "shape": "AuditReportId", "documentation": "

The report ID returned by calling the CreateCertificateAuthorityAuditReport action.

" } } }, "DescribeCertificateAuthorityAuditReportResponse": { "type": "structure", "members": { "AuditReportStatus": { "shape": "AuditReportStatus", "documentation": "

Specifies whether report creation is in progress, has succeeded, or has failed.

" }, "S3BucketName": { "shape": "S3BucketName", "documentation": "

Name of the S3 bucket that contains the report.

" }, "S3Key": { "shape": "S3Key", "documentation": "

S3 key that uniquely identifies the report file in your S3 bucket.

" }, "CreatedAt": { "shape": "TStamp", "documentation": "

The date and time at which the report was created.

" } } }, "DescribeCertificateAuthorityRequest": { "type": "structure", "required": [ "CertificateAuthorityArn" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" } } }, "DescribeCertificateAuthorityResponse": { "type": "structure", "members": { "CertificateAuthority": { "shape": "CertificateAuthority", "documentation": "

A CertificateAuthority structure that contains information about your private CA.

" } } }, "EdiPartyName": { "type": "structure", "required": [ "PartyName" ], "members": { "PartyName": { "shape": "String256", "documentation": "

Specifies the party name.

" }, "NameAssigner": { "shape": "String256", "documentation": "

Specifies the name assigner.

" } }, "documentation": "

Describes an Electronic Data Interchange (EDI) entity as described in as defined in Subject Alternative Name in RFC 5280.

" }, "ExtendedKeyUsage": { "type": "structure", "members": { "ExtendedKeyUsageType": { "shape": "ExtendedKeyUsageType", "documentation": "

Specifies a standard ExtendedKeyUsage as defined as in RFC 5280.

" }, "ExtendedKeyUsageObjectIdentifier": { "shape": "CustomObjectIdentifier", "documentation": "

Specifies a custom ExtendedKeyUsage with an object identifier (OID).

" } }, "documentation": "

Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

" }, "ExtendedKeyUsageList": { "type": "list", "member": { "shape": "ExtendedKeyUsage" }, "max": 20, "min": 1 }, "ExtendedKeyUsageType": { "type": "string", "enum": [ "SERVER_AUTH", "CLIENT_AUTH", "CODE_SIGNING", "EMAIL_PROTECTION", "TIME_STAMPING", "OCSP_SIGNING", "SMART_CARD_LOGIN", "DOCUMENT_SIGNING", "CERTIFICATE_TRANSPARENCY" ] }, "Extensions": { "type": "structure", "members": { "CertificatePolicies": { "shape": "CertificatePolicyList", "documentation": "

Contains a sequence of one or more policy information terms, each of which consists of an object identifier (OID) and optional qualifiers. For more information, see NIST's definition of Object Identifier (OID).

In an end-entity certificate, these terms indicate the policy under which the certificate was issued and the purposes for which it may be used. In a CA certificate, these terms limit the set of policies for certification paths that include this certificate.

" }, "ExtendedKeyUsage": { "shape": "ExtendedKeyUsageList", "documentation": "

Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

" }, "KeyUsage": { "shape": "KeyUsage" }, "SubjectAlternativeNames": { "shape": "GeneralNameList", "documentation": "

The subject alternative name extension allows identities to be bound to the subject of the certificate. These identities may be included in addition to or in place of the identity in the subject field of the certificate.

" }, "CustomExtensions": { "shape": "CustomExtensionList", "documentation": "

Contains a sequence of one or more X.509 extensions, each of which consists of an object identifier (OID), a base64-encoded value, and the critical flag. For more information, see the Global OID reference database.

" } }, "documentation": "

Contains X.509 extension information for a certificate.

" }, "FailureReason": { "type": "string", "enum": [ "REQUEST_TIMED_OUT", "UNSUPPORTED_ALGORITHM", "OTHER" ] }, "GeneralName": { "type": "structure", "members": { "OtherName": { "shape": "OtherName", "documentation": "

Represents GeneralName using an OtherName object.

" }, "Rfc822Name": { "shape": "String256", "documentation": "

Represents GeneralName as an RFC 822 email address.

" }, "DnsName": { "shape": "String253", "documentation": "

Represents GeneralName as a DNS name.

" }, "DirectoryName": { "shape": "ASN1Subject" }, "EdiPartyName": { "shape": "EdiPartyName", "documentation": "

Represents GeneralName as an EdiPartyName object.

" }, "UniformResourceIdentifier": { "shape": "String253", "documentation": "

Represents GeneralName as a URI.

" }, "IpAddress": { "shape": "String39", "documentation": "

Represents GeneralName as an IPv4 or IPv6 address.

" }, "RegisteredId": { "shape": "CustomObjectIdentifier", "documentation": "

Represents GeneralName as an object identifier (OID).

" } }, "documentation": "

Describes an ASN.1 X.400 GeneralName as defined in RFC 5280. Only one of the following naming options should be provided. Providing more than one option results in an InvalidArgsException error.

" }, "GeneralNameList": { "type": "list", "member": { "shape": "GeneralName" }, "max": 150, "min": 1 }, "GetCertificateAuthorityCertificateRequest": { "type": "structure", "required": [ "CertificateAuthorityArn" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) of your private CA. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" } } }, "GetCertificateAuthorityCertificateResponse": { "type": "structure", "members": { "Certificate": { "shape": "CertificateBody", "documentation": "

Base64-encoded certificate authority (CA) certificate.

" }, "CertificateChain": { "shape": "CertificateChain", "documentation": "

Base64-encoded certificate chain that includes any intermediate certificates and chains up to root certificate that you used to sign your private CA certificate. The chain does not include your private CA certificate. If this is a root CA, the value will be null.

" } } }, "GetCertificateAuthorityCsrRequest": { "type": "structure", "required": [ "CertificateAuthorityArn" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" } } }, "GetCertificateAuthorityCsrResponse": { "type": "structure", "members": { "Csr": { "shape": "CsrBody", "documentation": "

The base64 PEM-encoded certificate signing request (CSR) for your private CA certificate.

" } } }, "GetCertificateRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "CertificateArn" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "CertificateArn": { "shape": "Arn", "documentation": "

The ARN of the issued certificate. The ARN contains the certificate serial number and must be in the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

" } } }, "GetCertificateResponse": { "type": "structure", "members": { "Certificate": { "shape": "CertificateBody", "documentation": "

The base64 PEM-encoded certificate specified by the CertificateArn parameter.

" }, "CertificateChain": { "shape": "CertificateChain", "documentation": "

The base64 PEM-encoded certificate chain that chains up to the root CA certificate that you used to sign your private CA certificate.

" } } }, "GetPolicyRequest": { "type": "structure", "required": [ "ResourceArn" ], "members": { "ResourceArn": { "shape": "Arn", "documentation": "

The Amazon Resource Number (ARN) of the private CA that will have its policy retrieved. You can find the CA's ARN by calling the ListCertificateAuthorities action.

" } } }, "GetPolicyResponse": { "type": "structure", "members": { "Policy": { "shape": "AWSPolicy", "documentation": "

The policy attached to the private CA as a JSON document.

" } } }, "IdempotencyToken": { "type": "string", "max": 36, "min": 1, "pattern": "[\\u0009\\u000A\\u000D\\u0020-\\u00FF]*" }, "ImportCertificateAuthorityCertificateRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "Certificate" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "Certificate": { "shape": "CertificateBodyBlob", "documentation": "

The PEM-encoded certificate for a private CA. This may be a self-signed certificate in the case of a root CA, or it may be signed by another CA that you control.

" }, "CertificateChain": { "shape": "CertificateChainBlob", "documentation": "

A PEM-encoded file that contains all of your certificates, other than the certificate you're importing, chaining up to your root CA. Your Amazon Web Services Private CA-hosted or on-premises root certificate is the last in the chain, and each certificate in the chain signs the one preceding.

This parameter must be supplied when you import a subordinate CA. When you import a root CA, there is no chain.

" } } }, "Integer1To5000": { "type": "integer", "max": 5000, "min": 1 }, "IssueCertificateRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "Csr", "SigningAlgorithm", "Validity" ], "members": { "ApiPassthrough": { "shape": "ApiPassthrough", "documentation": "

Specifies X.509 certificate information to be included in the issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored. For more information about using these templates, see Understanding Certificate Templates.

If conflicting or duplicate certificate information is supplied during certificate issuance, Amazon Web Services Private CA applies order of operation rules to determine what information is used.

" }, "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "Csr": { "shape": "CsrBlob", "documentation": "

The certificate signing request (CSR) for the certificate you want to issue. As an example, you can use the following OpenSSL command to create the CSR and a 2048 bit RSA private key.

openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

If you have a configuration file, you can then use the following OpenSSL command. The usr_cert block in the configuration file contains your X509 version 3 extensions.

openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

Note: A CSR must provide either a subject name or a subject alternative name or the request will be rejected.

" }, "SigningAlgorithm": { "shape": "SigningAlgorithm", "documentation": "

The name of the algorithm that will be used to sign the certificate to be issued.

This parameter should not be confused with the SigningAlgorithm parameter used to sign a CSR in the CreateCertificateAuthority action.

The specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.

" }, "TemplateArn": { "shape": "Arn", "documentation": "

Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, Amazon Web Services Private CA defaults to the EndEntityCertificate/V1 template. For CA certificates, you should choose the shortest path length that meets your needs. The path length is indicated by the PathLenN portion of the ARN, where N is the CA depth.

Note: The CA depth configured on a subordinate CA certificate must not exceed the limit set by its parents in the CA hierarchy.

For a list of TemplateArn values supported by Amazon Web Services Private CA, see Understanding Certificate Templates.

" }, "Validity": { "shape": "Validity", "documentation": "

Information describing the end of the validity period of the certificate. This parameter sets the “Not After” date for the certificate.

Certificate validity is the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the certificate expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

This value is unaffected when ValidityNotBefore is also specified. For example, if Validity is set to 20 days in the future, the certificate will expire 20 days from issuance time regardless of the ValidityNotBefore value.

The end of the validity period configured on a certificate must not exceed the limit set on its parents in the CA hierarchy.

" }, "ValidityNotBefore": { "shape": "Validity", "documentation": "

Information describing the start of the validity period of the certificate. This parameter sets the “Not Before\" date for the certificate.

By default, when issuing a certificate, Amazon Web Services Private CA sets the \"Not Before\" date to the issuance time minus 60 minutes. This compensates for clock inconsistencies across computer systems. The ValidityNotBefore parameter can be used to customize the “Not Before” value.

Unlike the Validity parameter, the ValidityNotBefore parameter is optional.

The ValidityNotBefore value is expressed as an explicit date and time, using the Validity type value ABSOLUTE. For more information, see Validity in this API reference and Validity in RFC 5280.

" }, "IdempotencyToken": { "shape": "IdempotencyToken", "documentation": "

Alphanumeric string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens for IssueCertificate time out after five minutes. Therefore, if you call IssueCertificate multiple times with the same idempotency token within five minutes, Amazon Web Services Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, Amazon Web Services Private CA recognizes that you are requesting multiple certificates.

" } } }, "IssueCertificateResponse": { "type": "structure", "members": { "CertificateArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) of the issued certificate and the certificate serial number. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

" } } }, "KeyAlgorithm": { "type": "string", "enum": [ "RSA_2048", "RSA_4096", "EC_prime256v1", "EC_secp384r1" ] }, "KeyStorageSecurityStandard": { "type": "string", "enum": [ "FIPS_140_2_LEVEL_2_OR_HIGHER", "FIPS_140_2_LEVEL_3_OR_HIGHER" ] }, "KeyUsage": { "type": "structure", "members": { "DigitalSignature": { "shape": "Boolean", "documentation": "

Key can be used for digital signing.

" }, "NonRepudiation": { "shape": "Boolean", "documentation": "

Key can be used for non-repudiation.

" }, "KeyEncipherment": { "shape": "Boolean", "documentation": "

Key can be used to encipher data.

" }, "DataEncipherment": { "shape": "Boolean", "documentation": "

Key can be used to decipher data.

" }, "KeyAgreement": { "shape": "Boolean", "documentation": "

Key can be used in a key-agreement protocol.

" }, "KeyCertSign": { "shape": "Boolean", "documentation": "

Key can be used to sign certificates.

" }, "CRLSign": { "shape": "Boolean", "documentation": "

Key can be used to sign CRLs.

" }, "EncipherOnly": { "shape": "Boolean", "documentation": "

Key can be used only to encipher data.

" }, "DecipherOnly": { "shape": "Boolean", "documentation": "

Key can be used only to decipher data.

" } }, "documentation": "

Defines one or more purposes for which the key contained in the certificate can be used. Default value for each option is false.

" }, "ListCertificateAuthoritiesRequest": { "type": "structure", "members": { "NextToken": { "shape": "NextToken", "documentation": "

Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of the NextToken parameter from the response you just received.

" }, "MaxResults": { "shape": "MaxResults", "documentation": "

Use this parameter when paginating results to specify the maximum number of items to return in the response on each page. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

Although the maximum value is 1000, the action only returns a maximum of 100 items.

" }, "ResourceOwner": { "shape": "ResourceOwner", "documentation": "

Use this parameter to filter the returned set of certificate authorities based on their owner. The default is SELF.

" } } }, "ListCertificateAuthoritiesResponse": { "type": "structure", "members": { "CertificateAuthorities": { "shape": "CertificateAuthorities", "documentation": "

Summary information about each certificate authority you have created.

" }, "NextToken": { "shape": "NextToken", "documentation": "

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

" } } }, "ListPermissionsRequest": { "type": "structure", "required": [ "CertificateAuthorityArn" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Number (ARN) of the private CA to inspect. You can find the ARN by calling the ListCertificateAuthorities action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 You can get a private CA's ARN by running the ListCertificateAuthorities action.

" }, "NextToken": { "shape": "NextToken", "documentation": "

When paginating results, use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

" }, "MaxResults": { "shape": "MaxResults", "documentation": "

When paginating results, use this parameter to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

" } } }, "ListPermissionsResponse": { "type": "structure", "members": { "Permissions": { "shape": "PermissionList", "documentation": "

Summary information about each permission assigned by the specified private CA, including the action enabled, the policy provided, and the time of creation.

" }, "NextToken": { "shape": "NextToken", "documentation": "

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

" } } }, "ListTagsRequest": { "type": "structure", "required": [ "CertificateAuthorityArn" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "NextToken": { "shape": "NextToken", "documentation": "

Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

" }, "MaxResults": { "shape": "MaxResults", "documentation": "

Use this parameter when paginating results to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

" } } }, "ListTagsResponse": { "type": "structure", "members": { "Tags": { "shape": "TagList", "documentation": "

The tags associated with your private CA.

" }, "NextToken": { "shape": "NextToken", "documentation": "

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

" } } }, "MaxResults": { "type": "integer", "max": 1000, "min": 1 }, "NextToken": { "type": "string", "max": 43739, "min": 1 }, "OcspConfiguration": { "type": "structure", "required": [ "Enabled" ], "members": { "Enabled": { "shape": "Boolean", "documentation": "

Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

", "box": true }, "OcspCustomCname": { "shape": "CnameString", "documentation": "

By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as \"http://\" or \"https://\".

For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

" } }, "documentation": "

Contains information to enable and configure Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

" }, "OtherName": { "type": "structure", "required": [ "TypeId", "Value" ], "members": { "TypeId": { "shape": "CustomObjectIdentifier", "documentation": "

Specifies an OID.

" }, "Value": { "shape": "String256", "documentation": "

Specifies an OID value.

" } }, "documentation": "

Defines a custom ASN.1 X.400 GeneralName using an object identifier (OID) and value. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

" }, "PermanentDeletionTimeInDays": { "type": "integer", "max": 30, "min": 7 }, "Permission": { "type": "structure", "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Number (ARN) of the private CA from which the permission was issued.

" }, "CreatedAt": { "shape": "TStamp", "documentation": "

The time at which the permission was created.

" }, "Principal": { "shape": "Principal", "documentation": "

The Amazon Web Services service or entity that holds the permission. At this time, the only valid principal is acm.amazonaws.com.

" }, "SourceAccount": { "shape": "AccountId", "documentation": "

The ID of the account that assigned the permission.

" }, "Actions": { "shape": "ActionList", "documentation": "

The private CA actions that can be performed by the designated Amazon Web Services service.

" }, "Policy": { "shape": "AWSPolicy", "documentation": "

The name of the policy that is associated with the permission.

" } }, "documentation": "

Permissions designate which private CA actions can be performed by an Amazon Web Services service or entity. In order for ACM to automatically renew private certificates, you must give the ACM service principal all available permissions (IssueCertificate, GetCertificate, and ListPermissions). Permissions can be assigned with the CreatePermission action, removed with the DeletePermission action, and listed with the ListPermissions action.

" }, "PermissionList": { "type": "list", "member": { "shape": "Permission" }, "min": 0 }, "PolicyInformation": { "type": "structure", "required": [ "CertPolicyId" ], "members": { "CertPolicyId": { "shape": "CustomObjectIdentifier", "documentation": "

Specifies the object identifier (OID) of the certificate policy under which the certificate was issued. For more information, see NIST's definition of Object Identifier (OID).

" }, "PolicyQualifiers": { "shape": "PolicyQualifierInfoList", "documentation": "

Modifies the given CertPolicyId with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

" } }, "documentation": "

Defines the X.509 CertificatePolicies extension.

" }, "PolicyQualifierId": { "type": "string", "enum": [ "CPS" ] }, "PolicyQualifierInfo": { "type": "structure", "required": [ "PolicyQualifierId", "Qualifier" ], "members": { "PolicyQualifierId": { "shape": "PolicyQualifierId", "documentation": "

Identifies the qualifier modifying a CertPolicyId.

" }, "Qualifier": { "shape": "Qualifier", "documentation": "

Defines the qualifier type. Amazon Web Services Private CA supports the use of a URI for a CPS qualifier in this field.

" } }, "documentation": "

Modifies the CertPolicyId of a PolicyInformation object with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

" }, "PolicyQualifierInfoList": { "type": "list", "member": { "shape": "PolicyQualifierInfo" }, "max": 20, "min": 1 }, "PositiveLong": { "type": "long", "min": 1 }, "Principal": { "type": "string", "max": 128, "min": 0, "pattern": "^[^*]+$" }, "PutPolicyRequest": { "type": "structure", "required": [ "ResourceArn", "Policy" ], "members": { "ResourceArn": { "shape": "Arn", "documentation": "

The Amazon Resource Number (ARN) of the private CA to associate with the policy. The ARN of the CA can be found by calling the ListCertificateAuthorities action.

" }, "Policy": { "shape": "AWSPolicy", "documentation": "

The path and file name of a JSON-formatted IAM policy to attach to the specified private CA resource. If this policy does not contain all required statements or if it includes any statement that is not allowed, the PutPolicy action returns an InvalidPolicyException. For information about IAM policy and statement structure, see Overview of JSON Policies.

" } } }, "Qualifier": { "type": "structure", "required": [ "CpsUri" ], "members": { "CpsUri": { "shape": "String256", "documentation": "

Contains a pointer to a certification practice statement (CPS) published by the CA.

" } }, "documentation": "

Defines a PolicyInformation qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier defined in RFC 5280.

" }, "ResourceOwner": { "type": "string", "enum": [ "SELF", "OTHER_ACCOUNTS" ] }, "RestoreCertificateAuthorityRequest": { "type": "structure", "required": [ "CertificateAuthorityArn" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" } } }, "RevocationConfiguration": { "type": "structure", "members": { "CrlConfiguration": { "shape": "CrlConfiguration", "documentation": "

Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

" }, "OcspConfiguration": { "shape": "OcspConfiguration", "documentation": "

Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

" } }, "documentation": "

Certificate revocation information used by the CreateCertificateAuthority and UpdateCertificateAuthority actions. Your private certificate authority (CA) can configure Online Certificate Status Protocol (OCSP) support and/or maintain a certificate revocation list (CRL). OCSP returns validation information about certificates as requested by clients, and a CRL contains an updated list of certificates revoked by your CA. For more information, see RevokeCertificate and Setting up a certificate revocation method in the Amazon Web Services Private Certificate Authority User Guide.

" }, "RevocationReason": { "type": "string", "enum": [ "UNSPECIFIED", "KEY_COMPROMISE", "CERTIFICATE_AUTHORITY_COMPROMISE", "AFFILIATION_CHANGED", "SUPERSEDED", "CESSATION_OF_OPERATION", "PRIVILEGE_WITHDRAWN", "A_A_COMPROMISE" ] }, "RevokeCertificateRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "CertificateSerial", "RevocationReason" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "CertificateSerial": { "shape": "String128", "documentation": "

Serial number of the certificate to be revoked. This must be in hexadecimal format. You can retrieve the serial number by calling GetCertificate with the Amazon Resource Name (ARN) of the certificate you want and the ARN of your private CA. The GetCertificate action retrieves the certificate in the PEM format. You can use the following OpenSSL command to list the certificate in text format and copy the hexadecimal serial number.

openssl x509 -in file_path -text -noout

You can also copy the serial number from the console or use the DescribeCertificate action in the Certificate Manager API Reference.

" }, "RevocationReason": { "shape": "RevocationReason", "documentation": "

Specifies why you revoked the certificate.

" } } }, "S3BucketName": { "type": "string", "max": 63, "min": 3 }, "S3BucketName3To255": { "type": "string", "max": 255, "min": 3, "pattern": "^[-a-zA-Z0-9._/]+$" }, "S3Key": { "type": "string", "max": 1024 }, "S3ObjectAcl": { "type": "string", "enum": [ "PUBLIC_READ", "BUCKET_OWNER_FULL_CONTROL" ] }, "SigningAlgorithm": { "type": "string", "enum": [ "SHA256WITHECDSA", "SHA384WITHECDSA", "SHA512WITHECDSA", "SHA256WITHRSA", "SHA384WITHRSA", "SHA512WITHRSA" ] }, "String": { "type": "string" }, "String128": { "type": "string", "max": 128, "min": 0 }, "String16": { "type": "string", "max": 16, "min": 0 }, "String1To256": { "type": "string", "max": 256, "min": 1 }, "String253": { "type": "string", "max": 253, "min": 0 }, "String256": { "type": "string", "max": 256, "min": 0 }, "String3": { "type": "string", "max": 3, "min": 0 }, "String39": { "type": "string", "max": 39, "min": 0 }, "String40": { "type": "string", "max": 40, "min": 0 }, "String5": { "type": "string", "max": 5, "min": 0 }, "String64": { "type": "string", "max": 64, "min": 0 }, "TStamp": { "type": "timestamp" }, "Tag": { "type": "structure", "required": [ "Key" ], "members": { "Key": { "shape": "TagKey", "documentation": "

Key (name) of the tag.

" }, "Value": { "shape": "TagValue", "documentation": "

Value of the tag.

" } }, "documentation": "

Tags are labels that you can use to identify and organize your private CAs. Each tag consists of a key and an optional value. You can associate up to 50 tags with a private CA. To add one or more tags to a private CA, call the TagCertificateAuthority action. To remove a tag, call the UntagCertificateAuthority action.

" }, "TagCertificateAuthorityRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "Tags" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "Tags": { "shape": "TagList", "documentation": "

List of tags to be associated with the CA.

" } } }, "TagKey": { "type": "string", "max": 128, "min": 1, "pattern": "^([\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*)$" }, "TagList": { "type": "list", "member": { "shape": "Tag" }, "max": 50, "min": 1 }, "TagValue": { "type": "string", "max": 256, "min": 0, "pattern": "^([\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*)$" }, "UntagCertificateAuthorityRequest": { "type": "structure", "required": [ "CertificateAuthorityArn", "Tags" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "Tags": { "shape": "TagList", "documentation": "

List of tags to be removed from the CA.

" } } }, "UpdateCertificateAuthorityRequest": { "type": "structure", "required": [ "CertificateAuthorityArn" ], "members": { "CertificateAuthorityArn": { "shape": "Arn", "documentation": "

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "RevocationConfiguration": { "shape": "RevocationConfiguration", "documentation": "

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. If this parameter is not supplied, existing capibilites remain unchanged. For more information, see the OcspConfiguration and CrlConfiguration types.

The following requirements apply to revocation configurations.

" }, "Status": { "shape": "CertificateAuthorityStatus", "documentation": "

Status of your private CA.

" } } }, "Validity": { "type": "structure", "required": [ "Value", "Type" ], "members": { "Value": { "shape": "PositiveLong", "documentation": "

A long integer interpreted according to the value of Type, below.

", "box": true }, "Type": { "shape": "ValidityPeriodType", "documentation": "

Determines how Amazon Web Services Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.

" } }, "documentation": "

Validity specifies the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the validity of a certificate starts or expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

Amazon Web Services Private CA API consumes the Validity data type differently in two distinct parameters of the IssueCertificate action. The required parameter IssueCertificate:Validity specifies the end of a certificate's validity period. The optional parameter IssueCertificate:ValidityNotBefore specifies a customized starting time for the validity period.

" }, "ValidityPeriodType": { "type": "string", "enum": [ "END_DATE", "ABSOLUTE", "DAYS", "MONTHS", "YEARS" ] } }, "documentation": "

This is the Amazon Web Services Private Certificate Authority API Reference. It provides descriptions, syntax, and usage examples for each of the actions and data types involved in creating and managing a private certificate authority (CA) for your organization.

The documentation for each action shows the API request parameters and the JSON response. Alternatively, you can use one of the Amazon Web Services SDKs to access an API that is tailored to the programming language or platform that you prefer. For more information, see Amazon Web Services SDKs.

Each Amazon Web Services Private CA API operation has a quota that determines the number of times the operation can be called per second. Amazon Web Services Private CA throttles API requests at different rates depending on the operation. Throttling means that Amazon Web Services Private CA rejects an otherwise valid request because the request exceeds the operation's quota for the number of requests per second. When a request is throttled, Amazon Web Services Private CA returns a ThrottlingException error. Amazon Web Services Private CA does not guarantee a minimum request rate for APIs.

To see an up-to-date list of your Amazon Web Services Private CA quotas, or to request a quota increase, log into your Amazon Web Services account and visit the Service Quotas console.

" }