aws-sdk-acmpca 1.0.0

Sign up to get free protection for your applications and to get access to all the features.
File without changes
@@ -0,0 +1,14 @@
1
+ # WARNING ABOUT GENERATED CODE
2
+ #
3
+ # This file is generated. See the contributing guide for more information:
4
+ # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
5
+ #
6
+ # WARNING ABOUT GENERATED CODE
7
+
8
+ module Aws::ACMPCA
9
+ module Errors
10
+
11
+ extend Aws::Errors::DynamicErrors
12
+
13
+ end
14
+ end
@@ -0,0 +1,23 @@
1
+ # WARNING ABOUT GENERATED CODE
2
+ #
3
+ # This file is generated. See the contributing guide for more information:
4
+ # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
5
+ #
6
+ # WARNING ABOUT GENERATED CODE
7
+
8
+ module Aws::ACMPCA
9
+ class Resource
10
+
11
+ # @param options ({})
12
+ # @option options [Client] :client
13
+ def initialize(options = {})
14
+ @client = options[:client] || Client.new(options)
15
+ end
16
+
17
+ # @return [Client]
18
+ def client
19
+ @client
20
+ end
21
+
22
+ end
23
+ end
@@ -0,0 +1,1234 @@
1
+ # WARNING ABOUT GENERATED CODE
2
+ #
3
+ # This file is generated. See the contributing guide for more information:
4
+ # https://github.com/aws/aws-sdk-ruby/blob/master/CONTRIBUTING.md
5
+ #
6
+ # WARNING ABOUT GENERATED CODE
7
+
8
+ module Aws::ACMPCA
9
+ module Types
10
+
11
+ # Contains information about the certificate subject. The certificate
12
+ # can be one issued by your private certificate authority (CA) or it can
13
+ # be your private CA certificate. The **Subject** field in the
14
+ # certificate identifies the entity that owns or controls the public key
15
+ # in the certificate. The entity can be a user, computer, device, or
16
+ # service. The **Subject** must contain an X.500 distinguished name
17
+ # (DN). A DN is a sequence of relative distinguished names (RDNs). The
18
+ # RDNs are separated by commas in the certificate. The DN must be unique
19
+ # for each for each entity, but your private CA can issue more than one
20
+ # certificate with the same DN to the same entity.
21
+ #
22
+ # @note When making an API call, you may pass ASN1Subject
23
+ # data as a hash:
24
+ #
25
+ # {
26
+ # country: "CountryCodeString",
27
+ # organization: "String64",
28
+ # organizational_unit: "String64",
29
+ # distinguished_name_qualifier: "DistinguishedNameQualifierString",
30
+ # state: "String128",
31
+ # common_name: "String64",
32
+ # serial_number: "String64",
33
+ # locality: "String128",
34
+ # title: "String64",
35
+ # surname: "String40",
36
+ # given_name: "String16",
37
+ # initials: "String5",
38
+ # pseudonym: "String128",
39
+ # generation_qualifier: "String3",
40
+ # }
41
+ #
42
+ # @!attribute [rw] country
43
+ # Two digit code that specifies the country in which the certificate
44
+ # subject located.
45
+ # @return [String]
46
+ #
47
+ # @!attribute [rw] organization
48
+ # Legal name of the organization with which the certificate subject is
49
+ # affiliated.
50
+ # @return [String]
51
+ #
52
+ # @!attribute [rw] organizational_unit
53
+ # A subdivision or unit of the organization (such as sales or finance)
54
+ # with which the certificate subject is affiliated.
55
+ # @return [String]
56
+ #
57
+ # @!attribute [rw] distinguished_name_qualifier
58
+ # Disambiguating information for the certificate subject.
59
+ # @return [String]
60
+ #
61
+ # @!attribute [rw] state
62
+ # State in which the subject of the certificate is located.
63
+ # @return [String]
64
+ #
65
+ # @!attribute [rw] common_name
66
+ # Fully qualified domain name (FQDN) associated with the certificate
67
+ # subject.
68
+ # @return [String]
69
+ #
70
+ # @!attribute [rw] serial_number
71
+ # The certificate serial number.
72
+ # @return [String]
73
+ #
74
+ # @!attribute [rw] locality
75
+ # The locality (such as a city or town) in which the certificate
76
+ # subject is located.
77
+ # @return [String]
78
+ #
79
+ # @!attribute [rw] title
80
+ # A title such as Mr. or Ms. which is pre-pended to the name to refer
81
+ # formally to the certificate subject.
82
+ # @return [String]
83
+ #
84
+ # @!attribute [rw] surname
85
+ # Family name. In the US and the UK for example, the surname of an
86
+ # individual is ordered last. In Asian cultures the surname is
87
+ # typically ordered first.
88
+ # @return [String]
89
+ #
90
+ # @!attribute [rw] given_name
91
+ # First name.
92
+ # @return [String]
93
+ #
94
+ # @!attribute [rw] initials
95
+ # Concatenation that typically contains the first letter of the
96
+ # **GivenName**, the first letter of the middle name if one exists,
97
+ # and the first letter of the **SurName**.
98
+ # @return [String]
99
+ #
100
+ # @!attribute [rw] pseudonym
101
+ # Typically a shortened version of a longer **GivenName**. For
102
+ # example, Jonathan is often shortened to John. Elizabeth is often
103
+ # shortened to Beth, Liz, or Eliza.
104
+ # @return [String]
105
+ #
106
+ # @!attribute [rw] generation_qualifier
107
+ # Typically a qualifier appended to the name of an individual.
108
+ # Examples include Jr. for junior, Sr. for senior, and III for third.
109
+ # @return [String]
110
+ #
111
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ASN1Subject AWS API Documentation
112
+ #
113
+ class ASN1Subject < Struct.new(
114
+ :country,
115
+ :organization,
116
+ :organizational_unit,
117
+ :distinguished_name_qualifier,
118
+ :state,
119
+ :common_name,
120
+ :serial_number,
121
+ :locality,
122
+ :title,
123
+ :surname,
124
+ :given_name,
125
+ :initials,
126
+ :pseudonym,
127
+ :generation_qualifier)
128
+ include Aws::Structure
129
+ end
130
+
131
+ # Contains information about your private certificate authority (CA).
132
+ # Your private CA can issue and revoke X.509 digital certificates.
133
+ # Digital certificates verify that the entity named in the certificate
134
+ # **Subject** field owns or controls the public key contained in the
135
+ # **Subject Public Key Info** field. Call the CreateCertificateAuthority
136
+ # function to create your private CA. You must then call the
137
+ # GetCertificateAuthorityCertificate function to retrieve a private CA
138
+ # certificate signing request (CSR). Take the CSR to your on-premises CA
139
+ # and sign it with the root CA certificate or a subordinate certificate.
140
+ # Call the ImportCertificateAuthorityCertificate function to import the
141
+ # signed certificate into AWS Certificate Manager (ACM).
142
+ #
143
+ # @!attribute [rw] arn
144
+ # Amazon Resource Name (ARN) for your private certificate authority
145
+ # (CA). The format is ` 12345678-1234-1234-1234-123456789012 `.
146
+ # @return [String]
147
+ #
148
+ # @!attribute [rw] created_at
149
+ # Date and time at which your private CA was created.
150
+ # @return [Time]
151
+ #
152
+ # @!attribute [rw] last_state_change_at
153
+ # Date and time at which your private CA was last updated.
154
+ # @return [Time]
155
+ #
156
+ # @!attribute [rw] type
157
+ # Type of your private CA.
158
+ # @return [String]
159
+ #
160
+ # @!attribute [rw] serial
161
+ # Serial number of your private CA.
162
+ # @return [String]
163
+ #
164
+ # @!attribute [rw] status
165
+ # Status of your private CA.
166
+ # @return [String]
167
+ #
168
+ # @!attribute [rw] not_before
169
+ # Date and time before which your private CA certificate is not valid.
170
+ # @return [Time]
171
+ #
172
+ # @!attribute [rw] not_after
173
+ # Date and time after which your private CA certificate is not valid.
174
+ # @return [Time]
175
+ #
176
+ # @!attribute [rw] failure_reason
177
+ # Reason the request to create your private CA failed.
178
+ # @return [String]
179
+ #
180
+ # @!attribute [rw] certificate_authority_configuration
181
+ # Your private CA configuration.
182
+ # @return [Types::CertificateAuthorityConfiguration]
183
+ #
184
+ # @!attribute [rw] revocation_configuration
185
+ # Information about the certificate revocation list (CRL) created and
186
+ # maintained by your private CA.
187
+ # @return [Types::RevocationConfiguration]
188
+ #
189
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CertificateAuthority AWS API Documentation
190
+ #
191
+ class CertificateAuthority < Struct.new(
192
+ :arn,
193
+ :created_at,
194
+ :last_state_change_at,
195
+ :type,
196
+ :serial,
197
+ :status,
198
+ :not_before,
199
+ :not_after,
200
+ :failure_reason,
201
+ :certificate_authority_configuration,
202
+ :revocation_configuration)
203
+ include Aws::Structure
204
+ end
205
+
206
+ # Contains configuration information for your private certificate
207
+ # authority (CA). This includes information about the class of public
208
+ # key algorithm and the key pair that your private CA creates when it
209
+ # issues a certificate, the signature algorithm it uses used when
210
+ # issuing certificates, and its X.500 distinguished name. You must
211
+ # specify this information when you call the CreateCertificateAuthority
212
+ # function.
213
+ #
214
+ # @note When making an API call, you may pass CertificateAuthorityConfiguration
215
+ # data as a hash:
216
+ #
217
+ # {
218
+ # key_algorithm: "RSA_2048", # required, accepts RSA_2048, RSA_4096, EC_prime256v1, EC_secp384r1
219
+ # signing_algorithm: "SHA256WITHECDSA", # required, accepts SHA256WITHECDSA, SHA384WITHECDSA, SHA512WITHECDSA, SHA256WITHRSA, SHA384WITHRSA, SHA512WITHRSA
220
+ # subject: { # required
221
+ # country: "CountryCodeString",
222
+ # organization: "String64",
223
+ # organizational_unit: "String64",
224
+ # distinguished_name_qualifier: "DistinguishedNameQualifierString",
225
+ # state: "String128",
226
+ # common_name: "String64",
227
+ # serial_number: "String64",
228
+ # locality: "String128",
229
+ # title: "String64",
230
+ # surname: "String40",
231
+ # given_name: "String16",
232
+ # initials: "String5",
233
+ # pseudonym: "String128",
234
+ # generation_qualifier: "String3",
235
+ # },
236
+ # }
237
+ #
238
+ # @!attribute [rw] key_algorithm
239
+ # Type of the public key algorithm and size, in bits, of the key pair
240
+ # that your key pair creates when it issues a certificate.
241
+ # @return [String]
242
+ #
243
+ # @!attribute [rw] signing_algorithm
244
+ # Name of the algorithm your private CA uses to sign certificate
245
+ # requests.
246
+ # @return [String]
247
+ #
248
+ # @!attribute [rw] subject
249
+ # Structure that contains X.500 distinguished name information for
250
+ # your private CA.
251
+ # @return [Types::ASN1Subject]
252
+ #
253
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CertificateAuthorityConfiguration AWS API Documentation
254
+ #
255
+ class CertificateAuthorityConfiguration < Struct.new(
256
+ :key_algorithm,
257
+ :signing_algorithm,
258
+ :subject)
259
+ include Aws::Structure
260
+ end
261
+
262
+ # @note When making an API call, you may pass CreateCertificateAuthorityAuditReportRequest
263
+ # data as a hash:
264
+ #
265
+ # {
266
+ # certificate_authority_arn: "Arn", # required
267
+ # s3_bucket_name: "String", # required
268
+ # audit_report_response_format: "JSON", # required, accepts JSON, CSV
269
+ # }
270
+ #
271
+ # @!attribute [rw] certificate_authority_arn
272
+ # Amazon Resource Name (ARN) of the CA to be audited. This is of the
273
+ # form:
274
+ #
275
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
276
+ # `.
277
+ # @return [String]
278
+ #
279
+ # @!attribute [rw] s3_bucket_name
280
+ # Name of the S3 bucket that will contain the audit report.
281
+ # @return [String]
282
+ #
283
+ # @!attribute [rw] audit_report_response_format
284
+ # Format in which to create the report. This can be either **JSON** or
285
+ # **CSV**.
286
+ # @return [String]
287
+ #
288
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreateCertificateAuthorityAuditReportRequest AWS API Documentation
289
+ #
290
+ class CreateCertificateAuthorityAuditReportRequest < Struct.new(
291
+ :certificate_authority_arn,
292
+ :s3_bucket_name,
293
+ :audit_report_response_format)
294
+ include Aws::Structure
295
+ end
296
+
297
+ # @!attribute [rw] audit_report_id
298
+ # An alphanumeric string that contains a report identifier.
299
+ # @return [String]
300
+ #
301
+ # @!attribute [rw] s3_key
302
+ # The **key** that uniquely identifies the report file in your S3
303
+ # bucket.
304
+ # @return [String]
305
+ #
306
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreateCertificateAuthorityAuditReportResponse AWS API Documentation
307
+ #
308
+ class CreateCertificateAuthorityAuditReportResponse < Struct.new(
309
+ :audit_report_id,
310
+ :s3_key)
311
+ include Aws::Structure
312
+ end
313
+
314
+ # @note When making an API call, you may pass CreateCertificateAuthorityRequest
315
+ # data as a hash:
316
+ #
317
+ # {
318
+ # certificate_authority_configuration: { # required
319
+ # key_algorithm: "RSA_2048", # required, accepts RSA_2048, RSA_4096, EC_prime256v1, EC_secp384r1
320
+ # signing_algorithm: "SHA256WITHECDSA", # required, accepts SHA256WITHECDSA, SHA384WITHECDSA, SHA512WITHECDSA, SHA256WITHRSA, SHA384WITHRSA, SHA512WITHRSA
321
+ # subject: { # required
322
+ # country: "CountryCodeString",
323
+ # organization: "String64",
324
+ # organizational_unit: "String64",
325
+ # distinguished_name_qualifier: "DistinguishedNameQualifierString",
326
+ # state: "String128",
327
+ # common_name: "String64",
328
+ # serial_number: "String64",
329
+ # locality: "String128",
330
+ # title: "String64",
331
+ # surname: "String40",
332
+ # given_name: "String16",
333
+ # initials: "String5",
334
+ # pseudonym: "String128",
335
+ # generation_qualifier: "String3",
336
+ # },
337
+ # },
338
+ # revocation_configuration: {
339
+ # crl_configuration: {
340
+ # enabled: false, # required
341
+ # expiration_in_days: 1,
342
+ # custom_cname: "String253",
343
+ # s3_bucket_name: "String3To255",
344
+ # },
345
+ # },
346
+ # certificate_authority_type: "SUBORDINATE", # required, accepts SUBORDINATE
347
+ # idempotency_token: "IdempotencyToken",
348
+ # }
349
+ #
350
+ # @!attribute [rw] certificate_authority_configuration
351
+ # Name and bit size of the private key algorithm, the name of the
352
+ # signing algorithm, and X.500 certificate subject information.
353
+ # @return [Types::CertificateAuthorityConfiguration]
354
+ #
355
+ # @!attribute [rw] revocation_configuration
356
+ # Contains a Boolean value that you can use to enable a certification
357
+ # revocation list (CRL) for the CA, the name of the S3 bucket to which
358
+ # ACM PCA will write the CRL, and an optional CNAME alias that you can
359
+ # use to hide the name of your bucket in the **CRL Distribution
360
+ # Points** extension of your CA certificate. For more information, see
361
+ # the CrlConfiguration structure.
362
+ # @return [Types::RevocationConfiguration]
363
+ #
364
+ # @!attribute [rw] certificate_authority_type
365
+ # The type of the certificate authority. Currently, this must be
366
+ # **SUBORDINATE**.
367
+ # @return [String]
368
+ #
369
+ # @!attribute [rw] idempotency_token
370
+ # Alphanumeric string that can be used to distinguish between calls to
371
+ # **CreateCertificateAuthority**. Idempotency tokens time out after
372
+ # five minutes. Therefore, if you call **CreateCertificateAuthority**
373
+ # multiple times with the same idempotency token within a five minute
374
+ # period, ACM PCA recognizes that you are requesting only one
375
+ # certificate and will issue only one. If you change the idempotency
376
+ # token for each call, however, ACM PCA recognizes that you are
377
+ # requesting multiple certificates.
378
+ # @return [String]
379
+ #
380
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreateCertificateAuthorityRequest AWS API Documentation
381
+ #
382
+ class CreateCertificateAuthorityRequest < Struct.new(
383
+ :certificate_authority_configuration,
384
+ :revocation_configuration,
385
+ :certificate_authority_type,
386
+ :idempotency_token)
387
+ include Aws::Structure
388
+ end
389
+
390
+ # @!attribute [rw] certificate_authority_arn
391
+ # If successful, the Amazon Resource Name (ARN) of the certificate
392
+ # authority (CA). This is of the form:
393
+ #
394
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
395
+ # `.
396
+ # @return [String]
397
+ #
398
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreateCertificateAuthorityResponse AWS API Documentation
399
+ #
400
+ class CreateCertificateAuthorityResponse < Struct.new(
401
+ :certificate_authority_arn)
402
+ include Aws::Structure
403
+ end
404
+
405
+ # Contains configuration information for a certificate revocation list
406
+ # (CRL). Your private certificate authority (CA) creates base CRLs.
407
+ # Delta CRLs are not supported. You can enable CRLs for your new or an
408
+ # existing private CA by setting the **Enabled** parameter to `true`.
409
+ # Your private CA writes CRLs to an S3 bucket that you specify in the
410
+ # **S3BucketName** parameter. You can hide the name of your bucket by
411
+ # specifying a value for the **CustomCname** parameter. Your private CA
412
+ # copies the CNAME or the S3 bucket name to the **CRL Distribution
413
+ # Points** extension of each certificate it issues. Your S3 bucket
414
+ # policy must give write permission to ACM PCA.
415
+ #
416
+ # Your private CA uses the value in the **ExpirationInDays** parameter
417
+ # to calculate the **nextUpdate** field in the CRL. The CRL is refreshed
418
+ # at 1/2 the age of next update or when a certificate is revoked. When a
419
+ # certificate is revoked, it is recorded in the next CRL that is
420
+ # generated and in the next audit report. Only time valid certificates
421
+ # are listed in the CRL. Expired certificates are not included.
422
+ #
423
+ # CRLs contain the following fields:
424
+ #
425
+ # * **Version**\: The current version number defined in RFC 5280 is V2.
426
+ # The integer value is 0x1.
427
+ #
428
+ # * **Signature Algorithm**\: The name of the algorithm used to sign the
429
+ # CRL.
430
+ #
431
+ # * **Issuer**\: The X.500 distinguished name of your private CA that
432
+ # issued the CRL.
433
+ #
434
+ # * **Last Update**\: The issue date and time of this CRL.
435
+ #
436
+ # * **Next Update**\: The day and time by which the next CRL will be
437
+ # issued.
438
+ #
439
+ # * **Revoked Certificates**\: List of revoked certificates. Each list
440
+ # item contains the following information.
441
+ #
442
+ # * **Serial Number**\: The serial number, in hexadecimal format, of
443
+ # the revoked certificate.
444
+ #
445
+ # * **Revocation Date**\: Date and time the certificate was revoked.
446
+ #
447
+ # * **CRL Entry Extensions**\: Optional extensions for the CRL entry.
448
+ #
449
+ # * **X509v3 CRL Reason Code**\: Reason the certificate was revoked.
450
+ #
451
+ # ^
452
+ #
453
+ # * **CRL Extensions**\: Optional extensions for the CRL.
454
+ #
455
+ # * **X509v3 Authority Key Identifier**\: Identifies the public key
456
+ # associated with the private key used to sign the certificate.
457
+ #
458
+ # * **X509v3 CRL Number:**\: Decimal sequence number for the CRL.
459
+ #
460
+ # * **Signature Algorithm**\: Algorithm used by your private CA to sign
461
+ # the CRL.
462
+ #
463
+ # * **Signature Value**\: Signature computed over the CRL.
464
+ #
465
+ # Certificate revocation lists created by ACM PCA are DER-encoded. You
466
+ # can use the following OpenSSL command to list a CRL.
467
+ #
468
+ # `openssl crl -inform DER -text -in crl_path -noout`
469
+ #
470
+ # @note When making an API call, you may pass CrlConfiguration
471
+ # data as a hash:
472
+ #
473
+ # {
474
+ # enabled: false, # required
475
+ # expiration_in_days: 1,
476
+ # custom_cname: "String253",
477
+ # s3_bucket_name: "String3To255",
478
+ # }
479
+ #
480
+ # @!attribute [rw] enabled
481
+ # Boolean value that specifies whether certificate revocation lists
482
+ # (CRLs) are enabled. You can use this value to enable certificate
483
+ # revocation for a new CA when you call the CreateCertificateAuthority
484
+ # function or for an existing CA when you call the
485
+ # UpdateCertificateAuthority function.
486
+ # @return [Boolean]
487
+ #
488
+ # @!attribute [rw] expiration_in_days
489
+ # Number of days until a certificate expires.
490
+ # @return [Integer]
491
+ #
492
+ # @!attribute [rw] custom_cname
493
+ # Name inserted into the certificate **CRL Distribution Points**
494
+ # extension that enables the use of an alias for the CRL distribution
495
+ # point. Use this value if you don't want the name of your S3 bucket
496
+ # to be public.
497
+ # @return [String]
498
+ #
499
+ # @!attribute [rw] s3_bucket_name
500
+ # Name of the S3 bucket that contains the CRL. If you do not provide a
501
+ # value for the **CustomCname** argument, the name of your S3 bucket
502
+ # is placed into the **CRL Distribution Points** extension of the
503
+ # issued certificate. You can change the name of your bucket by
504
+ # calling the UpdateCertificateAuthority function. You must specify a
505
+ # bucket policy that allows ACM PCA to write the CRL to your bucket.
506
+ # @return [String]
507
+ #
508
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CrlConfiguration AWS API Documentation
509
+ #
510
+ class CrlConfiguration < Struct.new(
511
+ :enabled,
512
+ :expiration_in_days,
513
+ :custom_cname,
514
+ :s3_bucket_name)
515
+ include Aws::Structure
516
+ end
517
+
518
+ # @note When making an API call, you may pass DeleteCertificateAuthorityRequest
519
+ # data as a hash:
520
+ #
521
+ # {
522
+ # certificate_authority_arn: "Arn", # required
523
+ # }
524
+ #
525
+ # @!attribute [rw] certificate_authority_arn
526
+ # The Amazon Resource Name (ARN) that was returned when you called
527
+ # CreateCertificateAuthority. This must be of the form:
528
+ #
529
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
530
+ # `.
531
+ # @return [String]
532
+ #
533
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DeleteCertificateAuthorityRequest AWS API Documentation
534
+ #
535
+ class DeleteCertificateAuthorityRequest < Struct.new(
536
+ :certificate_authority_arn)
537
+ include Aws::Structure
538
+ end
539
+
540
+ # @note When making an API call, you may pass DescribeCertificateAuthorityAuditReportRequest
541
+ # data as a hash:
542
+ #
543
+ # {
544
+ # certificate_authority_arn: "Arn", # required
545
+ # audit_report_id: "AuditReportId", # required
546
+ # }
547
+ #
548
+ # @!attribute [rw] certificate_authority_arn
549
+ # The Amazon Resource Name (ARN) of the private CA. This must be of
550
+ # the form:
551
+ #
552
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
553
+ # `.
554
+ # @return [String]
555
+ #
556
+ # @!attribute [rw] audit_report_id
557
+ # The report ID returned by calling the
558
+ # CreateCertificateAuthorityAuditReport function.
559
+ # @return [String]
560
+ #
561
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DescribeCertificateAuthorityAuditReportRequest AWS API Documentation
562
+ #
563
+ class DescribeCertificateAuthorityAuditReportRequest < Struct.new(
564
+ :certificate_authority_arn,
565
+ :audit_report_id)
566
+ include Aws::Structure
567
+ end
568
+
569
+ # @!attribute [rw] audit_report_status
570
+ # Specifies whether report creation is in progress, has succeeded, or
571
+ # has failed.
572
+ # @return [String]
573
+ #
574
+ # @!attribute [rw] s3_bucket_name
575
+ # Name of the S3 bucket that contains the report.
576
+ # @return [String]
577
+ #
578
+ # @!attribute [rw] s3_key
579
+ # S3 **key** that uniquely identifies the report file in your S3
580
+ # bucket.
581
+ # @return [String]
582
+ #
583
+ # @!attribute [rw] created_at
584
+ # The date and time at which the report was created.
585
+ # @return [Time]
586
+ #
587
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DescribeCertificateAuthorityAuditReportResponse AWS API Documentation
588
+ #
589
+ class DescribeCertificateAuthorityAuditReportResponse < Struct.new(
590
+ :audit_report_status,
591
+ :s3_bucket_name,
592
+ :s3_key,
593
+ :created_at)
594
+ include Aws::Structure
595
+ end
596
+
597
+ # @note When making an API call, you may pass DescribeCertificateAuthorityRequest
598
+ # data as a hash:
599
+ #
600
+ # {
601
+ # certificate_authority_arn: "Arn", # required
602
+ # }
603
+ #
604
+ # @!attribute [rw] certificate_authority_arn
605
+ # The Amazon Resource Name (ARN) that was returned when you called
606
+ # CreateCertificateAuthority. This must be of the form:
607
+ #
608
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
609
+ # `.
610
+ # @return [String]
611
+ #
612
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DescribeCertificateAuthorityRequest AWS API Documentation
613
+ #
614
+ class DescribeCertificateAuthorityRequest < Struct.new(
615
+ :certificate_authority_arn)
616
+ include Aws::Structure
617
+ end
618
+
619
+ # @!attribute [rw] certificate_authority
620
+ # A CertificateAuthority structure that contains information about
621
+ # your private CA.
622
+ # @return [Types::CertificateAuthority]
623
+ #
624
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DescribeCertificateAuthorityResponse AWS API Documentation
625
+ #
626
+ class DescribeCertificateAuthorityResponse < Struct.new(
627
+ :certificate_authority)
628
+ include Aws::Structure
629
+ end
630
+
631
+ # @note When making an API call, you may pass GetCertificateAuthorityCertificateRequest
632
+ # data as a hash:
633
+ #
634
+ # {
635
+ # certificate_authority_arn: "Arn", # required
636
+ # }
637
+ #
638
+ # @!attribute [rw] certificate_authority_arn
639
+ # The Amazon Resource Name (ARN) of your private CA. This is of the
640
+ # form:
641
+ #
642
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
643
+ # `.
644
+ # @return [String]
645
+ #
646
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateAuthorityCertificateRequest AWS API Documentation
647
+ #
648
+ class GetCertificateAuthorityCertificateRequest < Struct.new(
649
+ :certificate_authority_arn)
650
+ include Aws::Structure
651
+ end
652
+
653
+ # @!attribute [rw] certificate
654
+ # Base64-encoded certificate authority (CA) certificate.
655
+ # @return [String]
656
+ #
657
+ # @!attribute [rw] certificate_chain
658
+ # Base64-encoded certificate chain that includes any intermediate
659
+ # certificates and chains up to root on-premises certificate that you
660
+ # used to sign your private CA certificate. The chain does not include
661
+ # your private CA certificate.
662
+ # @return [String]
663
+ #
664
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateAuthorityCertificateResponse AWS API Documentation
665
+ #
666
+ class GetCertificateAuthorityCertificateResponse < Struct.new(
667
+ :certificate,
668
+ :certificate_chain)
669
+ include Aws::Structure
670
+ end
671
+
672
+ # @note When making an API call, you may pass GetCertificateAuthorityCsrRequest
673
+ # data as a hash:
674
+ #
675
+ # {
676
+ # certificate_authority_arn: "Arn", # required
677
+ # }
678
+ #
679
+ # @!attribute [rw] certificate_authority_arn
680
+ # The Amazon Resource Name (ARN) that was returned when you called the
681
+ # CreateCertificateAuthority function. This must be of the form:
682
+ #
683
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
684
+ # `
685
+ # @return [String]
686
+ #
687
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateAuthorityCsrRequest AWS API Documentation
688
+ #
689
+ class GetCertificateAuthorityCsrRequest < Struct.new(
690
+ :certificate_authority_arn)
691
+ include Aws::Structure
692
+ end
693
+
694
+ # @!attribute [rw] csr
695
+ # The base64 PEM-encoded certificate signing request (CSR) for your
696
+ # private CA certificate.
697
+ # @return [String]
698
+ #
699
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateAuthorityCsrResponse AWS API Documentation
700
+ #
701
+ class GetCertificateAuthorityCsrResponse < Struct.new(
702
+ :csr)
703
+ include Aws::Structure
704
+ end
705
+
706
+ # @note When making an API call, you may pass GetCertificateRequest
707
+ # data as a hash:
708
+ #
709
+ # {
710
+ # certificate_authority_arn: "Arn", # required
711
+ # certificate_arn: "Arn", # required
712
+ # }
713
+ #
714
+ # @!attribute [rw] certificate_authority_arn
715
+ # The Amazon Resource Name (ARN) that was returned when you called
716
+ # CreateCertificateAuthority. This must be of the form:
717
+ #
718
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
719
+ # `.
720
+ # @return [String]
721
+ #
722
+ # @!attribute [rw] certificate_arn
723
+ # The ARN of the issued certificate. The ARN contains the certificate
724
+ # serial number and must be in the following form:
725
+ #
726
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245
727
+ # `
728
+ # @return [String]
729
+ #
730
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateRequest AWS API Documentation
731
+ #
732
+ class GetCertificateRequest < Struct.new(
733
+ :certificate_authority_arn,
734
+ :certificate_arn)
735
+ include Aws::Structure
736
+ end
737
+
738
+ # @!attribute [rw] certificate
739
+ # The base64 PEM-encoded certificate specified by the `CertificateArn`
740
+ # parameter.
741
+ # @return [String]
742
+ #
743
+ # @!attribute [rw] certificate_chain
744
+ # The base64 PEM-encoded certificate chain that chains up to the
745
+ # on-premises root CA certificate that you used to sign your private
746
+ # CA certificate.
747
+ # @return [String]
748
+ #
749
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateResponse AWS API Documentation
750
+ #
751
+ class GetCertificateResponse < Struct.new(
752
+ :certificate,
753
+ :certificate_chain)
754
+ include Aws::Structure
755
+ end
756
+
757
+ # @note When making an API call, you may pass ImportCertificateAuthorityCertificateRequest
758
+ # data as a hash:
759
+ #
760
+ # {
761
+ # certificate_authority_arn: "Arn", # required
762
+ # certificate: "data", # required
763
+ # certificate_chain: "data", # required
764
+ # }
765
+ #
766
+ # @!attribute [rw] certificate_authority_arn
767
+ # The Amazon Resource Name (ARN) that was returned when you called
768
+ # CreateCertificateAuthority. This must be of the form:
769
+ #
770
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
771
+ # `
772
+ # @return [String]
773
+ #
774
+ # @!attribute [rw] certificate
775
+ # The PEM-encoded certificate for your private CA. This must be signed
776
+ # by using your on-premises CA.
777
+ # @return [String]
778
+ #
779
+ # @!attribute [rw] certificate_chain
780
+ # A PEM-encoded file that contains all of your certificates, other
781
+ # than the certificate you're importing, chaining up to your root CA.
782
+ # Your on-premises root certificate is the last in the chain, and each
783
+ # certificate in the chain signs the one preceding.
784
+ # @return [String]
785
+ #
786
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ImportCertificateAuthorityCertificateRequest AWS API Documentation
787
+ #
788
+ class ImportCertificateAuthorityCertificateRequest < Struct.new(
789
+ :certificate_authority_arn,
790
+ :certificate,
791
+ :certificate_chain)
792
+ include Aws::Structure
793
+ end
794
+
795
+ # @note When making an API call, you may pass IssueCertificateRequest
796
+ # data as a hash:
797
+ #
798
+ # {
799
+ # certificate_authority_arn: "Arn", # required
800
+ # csr: "data", # required
801
+ # signing_algorithm: "SHA256WITHECDSA", # required, accepts SHA256WITHECDSA, SHA384WITHECDSA, SHA512WITHECDSA, SHA256WITHRSA, SHA384WITHRSA, SHA512WITHRSA
802
+ # validity: { # required
803
+ # value: 1, # required
804
+ # type: "END_DATE", # required, accepts END_DATE, ABSOLUTE, DAYS, MONTHS, YEARS
805
+ # },
806
+ # idempotency_token: "IdempotencyToken",
807
+ # }
808
+ #
809
+ # @!attribute [rw] certificate_authority_arn
810
+ # The Amazon Resource Name (ARN) that was returned when you called
811
+ # CreateCertificateAuthority. This must be of the form:
812
+ #
813
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
814
+ # `
815
+ # @return [String]
816
+ #
817
+ # @!attribute [rw] csr
818
+ # The certificate signing request (CSR) for the certificate you want
819
+ # to issue. You can use the following OpenSSL command to create the
820
+ # CSR and a 2048 bit RSA private key.
821
+ #
822
+ # `openssl req -new -newkey rsa:2048 -days 365 -keyout
823
+ # private/test_cert_priv_key.pem -out csr/test_cert_.csr`
824
+ #
825
+ # If you have a configuration file, you can use the following OpenSSL
826
+ # command. The `usr_cert` block in the configuration file contains
827
+ # your X509 version 3 extensions.
828
+ #
829
+ # `openssl req -new -config openssl_rsa.cnf -extensions usr_cert
830
+ # -newkey rsa:2048 -days -365 -keyout private/test_cert_priv_key.pem
831
+ # -out csr/test_cert_.csr`
832
+ # @return [String]
833
+ #
834
+ # @!attribute [rw] signing_algorithm
835
+ # The name of the algorithm that will be used to sign the certificate
836
+ # to be issued.
837
+ # @return [String]
838
+ #
839
+ # @!attribute [rw] validity
840
+ # The type of the validity period.
841
+ # @return [Types::Validity]
842
+ #
843
+ # @!attribute [rw] idempotency_token
844
+ # Custom string that can be used to distinguish between calls to the
845
+ # **IssueCertificate** function. Idempotency tokens time out after one
846
+ # hour. Therefore, if you call **IssueCertificate** multiple times
847
+ # with the same idempotency token within 5 minutes, ACM PCA recognizes
848
+ # that you are requesting only one certificate and will issue only
849
+ # one. If you change the idempotency token for each call, PCA
850
+ # recognizes that you are requesting multiple certificates.
851
+ # @return [String]
852
+ #
853
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/IssueCertificateRequest AWS API Documentation
854
+ #
855
+ class IssueCertificateRequest < Struct.new(
856
+ :certificate_authority_arn,
857
+ :csr,
858
+ :signing_algorithm,
859
+ :validity,
860
+ :idempotency_token)
861
+ include Aws::Structure
862
+ end
863
+
864
+ # @!attribute [rw] certificate_arn
865
+ # The Amazon Resource Name (ARN) of the issued certificate and the
866
+ # certificate serial number. This is of the form:
867
+ #
868
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245
869
+ # `
870
+ # @return [String]
871
+ #
872
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/IssueCertificateResponse AWS API Documentation
873
+ #
874
+ class IssueCertificateResponse < Struct.new(
875
+ :certificate_arn)
876
+ include Aws::Structure
877
+ end
878
+
879
+ # @note When making an API call, you may pass ListCertificateAuthoritiesRequest
880
+ # data as a hash:
881
+ #
882
+ # {
883
+ # next_token: "NextToken",
884
+ # max_results: 1,
885
+ # }
886
+ #
887
+ # @!attribute [rw] next_token
888
+ # Use this parameter when paginating results in a subsequent request
889
+ # after you receive a response with truncated results. Set it to the
890
+ # value of the `NextToken` parameter from the response you just
891
+ # received.
892
+ # @return [String]
893
+ #
894
+ # @!attribute [rw] max_results
895
+ # Use this parameter when paginating results to specify the maximum
896
+ # number of items to return in the response on each page. If
897
+ # additional items exist beyond the number you specify, the
898
+ # `NextToken` element is sent in the response. Use this `NextToken`
899
+ # value in a subsequent request to retrieve additional items.
900
+ # @return [Integer]
901
+ #
902
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListCertificateAuthoritiesRequest AWS API Documentation
903
+ #
904
+ class ListCertificateAuthoritiesRequest < Struct.new(
905
+ :next_token,
906
+ :max_results)
907
+ include Aws::Structure
908
+ end
909
+
910
+ # @!attribute [rw] certificate_authorities
911
+ # Summary information about each certificate authority you have
912
+ # created.
913
+ # @return [Array<Types::CertificateAuthority>]
914
+ #
915
+ # @!attribute [rw] next_token
916
+ # When the list is truncated, this value is present and should be used
917
+ # for the `NextToken` parameter in a subsequent pagination request.
918
+ # @return [String]
919
+ #
920
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListCertificateAuthoritiesResponse AWS API Documentation
921
+ #
922
+ class ListCertificateAuthoritiesResponse < Struct.new(
923
+ :certificate_authorities,
924
+ :next_token)
925
+ include Aws::Structure
926
+ end
927
+
928
+ # @note When making an API call, you may pass ListTagsRequest
929
+ # data as a hash:
930
+ #
931
+ # {
932
+ # certificate_authority_arn: "Arn", # required
933
+ # next_token: "NextToken",
934
+ # max_results: 1,
935
+ # }
936
+ #
937
+ # @!attribute [rw] certificate_authority_arn
938
+ # The Amazon Resource Name (ARN) that was returned when you called the
939
+ # CreateCertificateAuthority function. This must be of the form:
940
+ #
941
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
942
+ # `
943
+ # @return [String]
944
+ #
945
+ # @!attribute [rw] next_token
946
+ # Use this parameter when paginating results in a subsequent request
947
+ # after you receive a response with truncated results. Set it to the
948
+ # value of **NextToken** from the response you just received.
949
+ # @return [String]
950
+ #
951
+ # @!attribute [rw] max_results
952
+ # Use this parameter when paginating results to specify the maximum
953
+ # number of items to return in the response. If additional items exist
954
+ # beyond the number you specify, the **NextToken** element is sent in
955
+ # the response. Use this **NextToken** value in a subsequent request
956
+ # to retrieve additional items.
957
+ # @return [Integer]
958
+ #
959
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListTagsRequest AWS API Documentation
960
+ #
961
+ class ListTagsRequest < Struct.new(
962
+ :certificate_authority_arn,
963
+ :next_token,
964
+ :max_results)
965
+ include Aws::Structure
966
+ end
967
+
968
+ # @!attribute [rw] tags
969
+ # The tags associated with your private CA.
970
+ # @return [Array<Types::Tag>]
971
+ #
972
+ # @!attribute [rw] next_token
973
+ # When the list is truncated, this value is present and should be used
974
+ # for the **NextToken** parameter in a subsequent pagination request.
975
+ # @return [String]
976
+ #
977
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListTagsResponse AWS API Documentation
978
+ #
979
+ class ListTagsResponse < Struct.new(
980
+ :tags,
981
+ :next_token)
982
+ include Aws::Structure
983
+ end
984
+
985
+ # Certificate revocation information used by the
986
+ # CreateCertificateAuthority and UpdateCertificateAuthority functions.
987
+ # Your private certificate authority (CA) can create and maintain a
988
+ # certificate revocation list (CRL). A CRL contains information about
989
+ # certificates revoked by your CA. For more information, see
990
+ # RevokeCertificate.
991
+ #
992
+ # @note When making an API call, you may pass RevocationConfiguration
993
+ # data as a hash:
994
+ #
995
+ # {
996
+ # crl_configuration: {
997
+ # enabled: false, # required
998
+ # expiration_in_days: 1,
999
+ # custom_cname: "String253",
1000
+ # s3_bucket_name: "String3To255",
1001
+ # },
1002
+ # }
1003
+ #
1004
+ # @!attribute [rw] crl_configuration
1005
+ # Configuration of the certificate revocation list (CRL), if any,
1006
+ # maintained by your private CA.
1007
+ # @return [Types::CrlConfiguration]
1008
+ #
1009
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/RevocationConfiguration AWS API Documentation
1010
+ #
1011
+ class RevocationConfiguration < Struct.new(
1012
+ :crl_configuration)
1013
+ include Aws::Structure
1014
+ end
1015
+
1016
+ # @note When making an API call, you may pass RevokeCertificateRequest
1017
+ # data as a hash:
1018
+ #
1019
+ # {
1020
+ # certificate_authority_arn: "Arn", # required
1021
+ # certificate_serial: "String128", # required
1022
+ # revocation_reason: "UNSPECIFIED", # required, accepts UNSPECIFIED, KEY_COMPROMISE, CERTIFICATE_AUTHORITY_COMPROMISE, AFFILIATION_CHANGED, SUPERSEDED, CESSATION_OF_OPERATION, PRIVILEGE_WITHDRAWN, A_A_COMPROMISE
1023
+ # }
1024
+ #
1025
+ # @!attribute [rw] certificate_authority_arn
1026
+ # Amazon Resource Name (ARN) of the private CA that issued the
1027
+ # certificate to be revoked. This must be of the form:
1028
+ #
1029
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
1030
+ # `
1031
+ # @return [String]
1032
+ #
1033
+ # @!attribute [rw] certificate_serial
1034
+ # Serial number of the certificate to be revoked. This must be in
1035
+ # hexadecimal format. You can retrieve the serial number by calling
1036
+ # GetCertificate with the Amazon Resource Name (ARN) of the
1037
+ # certificate you want and the ARN of your private CA. The
1038
+ # **GetCertificate** function retrieves the certificate in the PEM
1039
+ # format. You can use the following OpenSSL command to list the
1040
+ # certificate in text format and copy the hexadecimal serial number.
1041
+ #
1042
+ # `openssl x509 -in file_path -text -noout`
1043
+ #
1044
+ # You can also copy the serial number from the console or use the
1045
+ # [DescribeCertificate][1] function in the *AWS Certificate Manager
1046
+ # API Reference*.
1047
+ #
1048
+ #
1049
+ #
1050
+ # [1]: http://docs.aws.amazon.comacm/latest/APIReferenceAPI_DescribeCertificate.html
1051
+ # @return [String]
1052
+ #
1053
+ # @!attribute [rw] revocation_reason
1054
+ # Specifies why you revoked the certificate.
1055
+ # @return [String]
1056
+ #
1057
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/RevokeCertificateRequest AWS API Documentation
1058
+ #
1059
+ class RevokeCertificateRequest < Struct.new(
1060
+ :certificate_authority_arn,
1061
+ :certificate_serial,
1062
+ :revocation_reason)
1063
+ include Aws::Structure
1064
+ end
1065
+
1066
+ # Tags are labels that you can use to identify and organize your private
1067
+ # CAs. Each tag consists of a key and an optional value. You can
1068
+ # associate up to 50 tags with a private CA. To add one or more tags to
1069
+ # a private CA, call the TagCertificateAuthority function. To remove a
1070
+ # tag, call the UntagCertificateAuthority function.
1071
+ #
1072
+ # @note When making an API call, you may pass Tag
1073
+ # data as a hash:
1074
+ #
1075
+ # {
1076
+ # key: "TagKey", # required
1077
+ # value: "TagValue",
1078
+ # }
1079
+ #
1080
+ # @!attribute [rw] key
1081
+ # Key (name) of the tag.
1082
+ # @return [String]
1083
+ #
1084
+ # @!attribute [rw] value
1085
+ # Value of the tag.
1086
+ # @return [String]
1087
+ #
1088
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/Tag AWS API Documentation
1089
+ #
1090
+ class Tag < Struct.new(
1091
+ :key,
1092
+ :value)
1093
+ include Aws::Structure
1094
+ end
1095
+
1096
+ # @note When making an API call, you may pass TagCertificateAuthorityRequest
1097
+ # data as a hash:
1098
+ #
1099
+ # {
1100
+ # certificate_authority_arn: "Arn", # required
1101
+ # tags: [ # required
1102
+ # {
1103
+ # key: "TagKey", # required
1104
+ # value: "TagValue",
1105
+ # },
1106
+ # ],
1107
+ # }
1108
+ #
1109
+ # @!attribute [rw] certificate_authority_arn
1110
+ # The Amazon Resource Name (ARN) that was returned when you called
1111
+ # CreateCertificateAuthority. This must be of the form:
1112
+ #
1113
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
1114
+ # `
1115
+ # @return [String]
1116
+ #
1117
+ # @!attribute [rw] tags
1118
+ # List of tags to be associated with the CA.
1119
+ # @return [Array<Types::Tag>]
1120
+ #
1121
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/TagCertificateAuthorityRequest AWS API Documentation
1122
+ #
1123
+ class TagCertificateAuthorityRequest < Struct.new(
1124
+ :certificate_authority_arn,
1125
+ :tags)
1126
+ include Aws::Structure
1127
+ end
1128
+
1129
+ # @note When making an API call, you may pass UntagCertificateAuthorityRequest
1130
+ # data as a hash:
1131
+ #
1132
+ # {
1133
+ # certificate_authority_arn: "Arn", # required
1134
+ # tags: [ # required
1135
+ # {
1136
+ # key: "TagKey", # required
1137
+ # value: "TagValue",
1138
+ # },
1139
+ # ],
1140
+ # }
1141
+ #
1142
+ # @!attribute [rw] certificate_authority_arn
1143
+ # The Amazon Resource Name (ARN) that was returned when you called
1144
+ # CreateCertificateAuthority. This must be of the form:
1145
+ #
1146
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
1147
+ # `
1148
+ # @return [String]
1149
+ #
1150
+ # @!attribute [rw] tags
1151
+ # List of tags to be removed from the CA.
1152
+ # @return [Array<Types::Tag>]
1153
+ #
1154
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/UntagCertificateAuthorityRequest AWS API Documentation
1155
+ #
1156
+ class UntagCertificateAuthorityRequest < Struct.new(
1157
+ :certificate_authority_arn,
1158
+ :tags)
1159
+ include Aws::Structure
1160
+ end
1161
+
1162
+ # @note When making an API call, you may pass UpdateCertificateAuthorityRequest
1163
+ # data as a hash:
1164
+ #
1165
+ # {
1166
+ # certificate_authority_arn: "Arn", # required
1167
+ # revocation_configuration: {
1168
+ # crl_configuration: {
1169
+ # enabled: false, # required
1170
+ # expiration_in_days: 1,
1171
+ # custom_cname: "String253",
1172
+ # s3_bucket_name: "String3To255",
1173
+ # },
1174
+ # },
1175
+ # status: "CREATING", # accepts CREATING, PENDING_CERTIFICATE, ACTIVE, DISABLED, EXPIRED, FAILED
1176
+ # }
1177
+ #
1178
+ # @!attribute [rw] certificate_authority_arn
1179
+ # Amazon Resource Name (ARN) of the private CA that issued the
1180
+ # certificate to be revoked. This must be of the form:
1181
+ #
1182
+ # `arn:aws:acm:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
1183
+ # `
1184
+ # @return [String]
1185
+ #
1186
+ # @!attribute [rw] revocation_configuration
1187
+ # Revocation information for your private CA.
1188
+ # @return [Types::RevocationConfiguration]
1189
+ #
1190
+ # @!attribute [rw] status
1191
+ # Status of your private CA.
1192
+ # @return [String]
1193
+ #
1194
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/UpdateCertificateAuthorityRequest AWS API Documentation
1195
+ #
1196
+ class UpdateCertificateAuthorityRequest < Struct.new(
1197
+ :certificate_authority_arn,
1198
+ :revocation_configuration,
1199
+ :status)
1200
+ include Aws::Structure
1201
+ end
1202
+
1203
+ # Length of time for which the certificate issued by your private
1204
+ # certificate authority (CA), or by the private CA itself, is valid in
1205
+ # days, months, or years. You can issue a certificate by calling the
1206
+ # IssueCertificate function.
1207
+ #
1208
+ # @note When making an API call, you may pass Validity
1209
+ # data as a hash:
1210
+ #
1211
+ # {
1212
+ # value: 1, # required
1213
+ # type: "END_DATE", # required, accepts END_DATE, ABSOLUTE, DAYS, MONTHS, YEARS
1214
+ # }
1215
+ #
1216
+ # @!attribute [rw] value
1217
+ # Time period.
1218
+ # @return [Integer]
1219
+ #
1220
+ # @!attribute [rw] type
1221
+ # Specifies whether the `Value` parameter represents days, months, or
1222
+ # years.
1223
+ # @return [String]
1224
+ #
1225
+ # @see http://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/Validity AWS API Documentation
1226
+ #
1227
+ class Validity < Struct.new(
1228
+ :value,
1229
+ :type)
1230
+ include Aws::Structure
1231
+ end
1232
+
1233
+ end
1234
+ end