{ "version":"2.0", "metadata":{ "apiVersion":"2017-08-22", "endpointPrefix":"acm-pca", "jsonVersion":"1.1", "protocol":"json", "serviceAbbreviation":"ACM-PCA", "serviceFullName":"AWS Certificate Manager Private Certificate Authority", "serviceId":"ACM PCA", "signatureVersion":"v4", "targetPrefix":"ACMPrivateCA", "uid":"acm-pca-2017-08-22" }, "operations":{ "CreateCertificateAuthority":{ "name":"CreateCertificateAuthority", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateCertificateAuthorityRequest"}, "output":{"shape":"CreateCertificateAuthorityResponse"}, "errors":[ {"shape":"InvalidArgsException"}, {"shape":"InvalidPolicyException"}, {"shape":"InvalidTagException"}, {"shape":"LimitExceededException"} ], "documentation":"

Creates a private subordinate certificate authority (CA). You must specify the CA configuration, the revocation configuration, the CA type, and an optional idempotency token. The CA configuration specifies the name of the algorithm and key size to be used to create the CA private key, the type of signing algorithm that the CA uses to sign, and X.500 subject information. The CRL (certificate revocation list) configuration specifies the CRL expiration period in days (the validity period of the CRL), the Amazon S3 bucket that will contain the CRL, and a CNAME alias for the S3 bucket that is included in certificates issued by the CA. If successful, this operation returns the Amazon Resource Name (ARN) of the CA.

", "idempotent":true }, "CreateCertificateAuthorityAuditReport":{ "name":"CreateCertificateAuthorityAuditReport", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"CreateCertificateAuthorityAuditReportRequest"}, "output":{"shape":"CreateCertificateAuthorityAuditReportResponse"}, "errors":[ {"shape":"RequestInProgressException"}, {"shape":"RequestFailedException"}, {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidArgsException"}, {"shape":"InvalidStateException"} ], "documentation":"

Creates an audit report that lists every time that the your CA private key is used. The report is saved in the Amazon S3 bucket that you specify on input. The IssueCertificate and RevokeCertificate operations use the private key. You can generate a new report every 30 minutes.

", "idempotent":true }, "DeleteCertificateAuthority":{ "name":"DeleteCertificateAuthority", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DeleteCertificateAuthorityRequest"}, "errors":[ {"shape":"ConcurrentModificationException"}, {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidStateException"} ], "documentation":"

Deletes a private certificate authority (CA). You must provide the ARN (Amazon Resource Name) of the private CA that you want to delete. You can find the ARN by calling the ListCertificateAuthorities operation. Before you can delete a CA, you must disable it. Call the UpdateCertificateAuthority operation and set the CertificateAuthorityStatus parameter to DISABLED.

Additionally, you can delete a CA if you are waiting for it to be created (the Status field of the CertificateAuthority is CREATING). You can also delete it if the CA has been created but you haven't yet imported the signed certificate (the Status is PENDING_CERTIFICATE) into ACM PCA.

If the CA is in one of the aforementioned states and you call DeleteCertificateAuthority, the CA's status changes to DELETED. However, the CA won't be permentantly deleted until the restoration period has passed. By default, if you do not set the PermanentDeletionTimeInDays parameter, the CA remains restorable for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority operation returns the time remaining in the restoration window of a Private CA in the DELETED state. To restore an eligable CA, call the RestoreCertificateAuthority operation.

" }, "DescribeCertificateAuthority":{ "name":"DescribeCertificateAuthority", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DescribeCertificateAuthorityRequest"}, "output":{"shape":"DescribeCertificateAuthorityResponse"}, "errors":[ {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"} ], "documentation":"

Lists information about your private certificate authority (CA). You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following:

" }, "DescribeCertificateAuthorityAuditReport":{ "name":"DescribeCertificateAuthorityAuditReport", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"DescribeCertificateAuthorityAuditReportRequest"}, "output":{"shape":"DescribeCertificateAuthorityAuditReportResponse"}, "errors":[ {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidArgsException"} ], "documentation":"

Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport operation. Audit information is created every time the certificate authority (CA) private key is used. The private key is used when you call the IssueCertificate operation or the RevokeCertificate operation.

" }, "GetCertificate":{ "name":"GetCertificate", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetCertificateRequest"}, "output":{"shape":"GetCertificateResponse"}, "errors":[ {"shape":"RequestInProgressException"}, {"shape":"RequestFailedException"}, {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidStateException"} ], "documentation":"

Retrieves a certificate from your private CA. The ARN of the certificate is returned when you call the IssueCertificate operation. You must specify both the ARN of your private CA and the ARN of the issued certificate when calling the GetCertificate operation. You can retrieve the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport operation to create a report that contains information about all of the certificates issued and revoked by your private CA.

" }, "GetCertificateAuthorityCertificate":{ "name":"GetCertificateAuthorityCertificate", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetCertificateAuthorityCertificateRequest"}, "output":{"shape":"GetCertificateAuthorityCertificateResponse"}, "errors":[ {"shape":"ResourceNotFoundException"}, {"shape":"InvalidStateException"}, {"shape":"InvalidArnException"} ], "documentation":"

Retrieves the certificate and certificate chain for your private certificate authority (CA). Both the certificate and the chain are base64 PEM-encoded. The chain does not include the CA certificate. Each certificate in the chain signs the one before it.

" }, "GetCertificateAuthorityCsr":{ "name":"GetCertificateAuthorityCsr", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"GetCertificateAuthorityCsrRequest"}, "output":{"shape":"GetCertificateAuthorityCsrResponse"}, "errors":[ {"shape":"RequestInProgressException"}, {"shape":"RequestFailedException"}, {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidStateException"} ], "documentation":"

Retrieves the certificate signing request (CSR) for your private certificate authority (CA). The CSR is created when you call the CreateCertificateAuthority operation. Take the CSR to your on-premises X.509 infrastructure and sign it by using your root or a subordinate CA. Then import the signed certificate back into ACM PCA by calling the ImportCertificateAuthorityCertificate operation. The CSR is returned as a base64 PEM-encoded string.

" }, "ImportCertificateAuthorityCertificate":{ "name":"ImportCertificateAuthorityCertificate", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ImportCertificateAuthorityCertificateRequest"}, "errors":[ {"shape":"ConcurrentModificationException"}, {"shape":"RequestInProgressException"}, {"shape":"RequestFailedException"}, {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidStateException"}, {"shape":"MalformedCertificateException"}, {"shape":"CertificateMismatchException"} ], "documentation":"

Imports your signed private CA certificate into ACM PCA. Before you can call this operation, you must create the private certificate authority by calling the CreateCertificateAuthority operation. You must then generate a certificate signing request (CSR) by calling the GetCertificateAuthorityCsr operation. Take the CSR to your on-premises CA and use the root certificate or a subordinate certificate to sign it. Create a certificate chain and copy the signed certificate and the certificate chain to your working directory.

Your certificate chain must not include the private CA certificate that you are importing.

Your on-premises CA certificate must be the last certificate in your chain. The subordinate certificate, if any, that your root CA signed must be next to last. The subordinate certificate signed by the preceding subordinate CA must come next, and so on until your chain is built.

The chain must be PEM-encoded.

" }, "IssueCertificate":{ "name":"IssueCertificate", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"IssueCertificateRequest"}, "output":{"shape":"IssueCertificateResponse"}, "errors":[ {"shape":"LimitExceededException"}, {"shape":"ResourceNotFoundException"}, {"shape":"InvalidStateException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidArgsException"}, {"shape":"MalformedCSRException"} ], "documentation":"

Uses your private certificate authority (CA) to issue a client certificate. This operation returns the Amazon Resource Name (ARN) of the certificate. You can retrieve the certificate by calling the GetCertificate operation and specifying the ARN.

You cannot use the ACM ListCertificateAuthorities operation to retrieve the ARNs of the certificates that you issue by using ACM PCA.

", "idempotent":true }, "ListCertificateAuthorities":{ "name":"ListCertificateAuthorities", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListCertificateAuthoritiesRequest"}, "output":{"shape":"ListCertificateAuthoritiesResponse"}, "errors":[ {"shape":"InvalidNextTokenException"} ], "documentation":"

Lists the private certificate authorities that you created by using the CreateCertificateAuthority operation.

" }, "ListTags":{ "name":"ListTags", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"ListTagsRequest"}, "output":{"shape":"ListTagsResponse"}, "errors":[ {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"} ], "documentation":"

Lists the tags, if any, that are associated with your private CA. Tags are labels that you can use to identify and organize your CAs. Each tag consists of a key and an optional value. Call the TagCertificateAuthority operation to add one or more tags to your CA. Call the UntagCertificateAuthority operation to remove tags.

" }, "RestoreCertificateAuthority":{ "name":"RestoreCertificateAuthority", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"RestoreCertificateAuthorityRequest"}, "errors":[ {"shape":"ResourceNotFoundException"}, {"shape":"InvalidStateException"}, {"shape":"InvalidArnException"} ], "documentation":"

Restores a certificate authority (CA) that is in the DELETED state. You can restore a CA during the period that you defined in the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthority operation. Currently, you can specify 7 to 30 days. If you did not specify a PermanentDeletionTimeInDays value, by default you can restore the CA at any time in a 30 day period. You can check the time remaining in the restoration period of a private CA in the DELETED state by calling the DescribeCertificateAuthority or ListCertificateAuthorities operations. The status of a restored CA is set to its pre-deletion status when the RestoreCertificateAuthority operation returns. To change its status to ACTIVE, call the UpdateCertificateAuthority operation. If the private CA was in the PENDING_CERTIFICATE state at deletion, you must use the ImportCertificateAuthorityCertificate operation to import a certificate authority into the private CA before it can be activated. You cannot restore a CA after the restoration period has ended.

" }, "RevokeCertificate":{ "name":"RevokeCertificate", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"RevokeCertificateRequest"}, "errors":[ {"shape":"ConcurrentModificationException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidStateException"}, {"shape":"LimitExceededException"}, {"shape":"ResourceNotFoundException"}, {"shape":"RequestAlreadyProcessedException"}, {"shape":"RequestInProgressException"}, {"shape":"RequestFailedException"} ], "documentation":"

Revokes a certificate that you issued by calling the IssueCertificate operation. If you enable a certificate revocation list (CRL) when you create or update your private CA, information about the revoked certificates will be included in the CRL. ACM PCA writes the CRL to an S3 bucket that you specify. For more information about revocation, see the CrlConfiguration structure. ACM PCA also writes revocation information to the audit report. For more information, see CreateCertificateAuthorityAuditReport.

" }, "TagCertificateAuthority":{ "name":"TagCertificateAuthority", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"TagCertificateAuthorityRequest"}, "errors":[ {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidStateException"}, {"shape":"InvalidTagException"}, {"shape":"TooManyTagsException"} ], "documentation":"

Adds one or more tags to your private CA. Tags are labels that you can use to identify and organize your AWS resources. Each tag consists of a key and an optional value. You specify the private CA on input by its Amazon Resource Name (ARN). You specify the tag by using a key-value pair. You can apply a tag to just one private CA if you want to identify a specific characteristic of that CA, or you can apply the same tag to multiple private CAs if you want to filter for a common relationship among those CAs. To remove one or more tags, use the UntagCertificateAuthority operation. Call the ListTags operation to see what tags are associated with your CA.

" }, "UntagCertificateAuthority":{ "name":"UntagCertificateAuthority", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UntagCertificateAuthorityRequest"}, "errors":[ {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidStateException"}, {"shape":"InvalidTagException"} ], "documentation":"

Remove one or more tags from your private CA. A tag consists of a key-value pair. If you do not specify the value portion of the tag when calling this operation, the tag will be removed regardless of value. If you specify a value, the tag is removed only if it is associated with the specified value. To add tags to a private CA, use the TagCertificateAuthority. Call the ListTags operation to see what tags are associated with your CA.

" }, "UpdateCertificateAuthority":{ "name":"UpdateCertificateAuthority", "http":{ "method":"POST", "requestUri":"/" }, "input":{"shape":"UpdateCertificateAuthorityRequest"}, "errors":[ {"shape":"ConcurrentModificationException"}, {"shape":"ResourceNotFoundException"}, {"shape":"InvalidArgsException"}, {"shape":"InvalidArnException"}, {"shape":"InvalidStateException"}, {"shape":"InvalidPolicyException"} ], "documentation":"

Updates the status or configuration of a private certificate authority (CA). Your private CA must be in the ACTIVE or DISABLED state before you can update it. You can disable a private CA that is in the ACTIVE state or make a CA that is in the DISABLED state active again.

" } }, "shapes":{ "ASN1Subject":{ "type":"structure", "members":{ "Country":{ "shape":"CountryCodeString", "documentation":"

Two-digit code that specifies the country in which the certificate subject located.

" }, "Organization":{ "shape":"String64", "documentation":"

Legal name of the organization with which the certificate subject is affiliated.

" }, "OrganizationalUnit":{ "shape":"String64", "documentation":"

A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

" }, "DistinguishedNameQualifier":{ "shape":"DistinguishedNameQualifierString", "documentation":"

Disambiguating information for the certificate subject.

" }, "State":{ "shape":"String128", "documentation":"

State in which the subject of the certificate is located.

" }, "CommonName":{ "shape":"String64", "documentation":"

Fully qualified domain name (FQDN) associated with the certificate subject.

" }, "SerialNumber":{ "shape":"String64", "documentation":"

The certificate serial number.

" }, "Locality":{ "shape":"String128", "documentation":"

The locality (such as a city or town) in which the certificate subject is located.

" }, "Title":{ "shape":"String64", "documentation":"

A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

" }, "Surname":{ "shape":"String40", "documentation":"

Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

" }, "GivenName":{ "shape":"String16", "documentation":"

First name.

" }, "Initials":{ "shape":"String5", "documentation":"

Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the SurName.

" }, "Pseudonym":{ "shape":"String128", "documentation":"

Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

" }, "GenerationQualifier":{ "shape":"String3", "documentation":"

Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

" } }, "documentation":"

Contains information about the certificate subject. The certificate can be one issued by your private certificate authority (CA) or it can be your private CA certificate. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate. The DN must be unique for each entity, but your private CA can issue more than one certificate with the same DN to the same entity.

" }, "Arn":{ "type":"string", "max":200, "min":5, "pattern":"arn:[\\w+=/,.@-]+:[\\w+=/,.@-]+:[\\w+=/,.@-]*:[0-9]+:[\\w+=,.@-]+(/[\\w+=/,.@-]+)*" }, "AuditReportId":{ "type":"string", "max":36, "min":36, "pattern":"[a-z0-9]{8}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{4}-[a-z0-9]{12}" }, "AuditReportResponseFormat":{ "type":"string", "enum":[ "JSON", "CSV" ] }, "AuditReportStatus":{ "type":"string", "enum":[ "CREATING", "SUCCESS", "FAILED" ] }, "Boolean":{"type":"boolean"}, "CertificateAuthorities":{ "type":"list", "member":{"shape":"CertificateAuthority"} }, "CertificateAuthority":{ "type":"structure", "members":{ "Arn":{ "shape":"Arn", "documentation":"

Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

" }, "CreatedAt":{ "shape":"TStamp", "documentation":"

Date and time at which your private CA was created.

" }, "LastStateChangeAt":{ "shape":"TStamp", "documentation":"

Date and time at which your private CA was last updated.

" }, "Type":{ "shape":"CertificateAuthorityType", "documentation":"

Type of your private CA.

" }, "Serial":{ "shape":"String", "documentation":"

Serial number of your private CA.

" }, "Status":{ "shape":"CertificateAuthorityStatus", "documentation":"

Status of your private CA.

" }, "NotBefore":{ "shape":"TStamp", "documentation":"

Date and time before which your private CA certificate is not valid.

" }, "NotAfter":{ "shape":"TStamp", "documentation":"

Date and time after which your private CA certificate is not valid.

" }, "FailureReason":{ "shape":"FailureReason", "documentation":"

Reason the request to create your private CA failed.

" }, "CertificateAuthorityConfiguration":{ "shape":"CertificateAuthorityConfiguration", "documentation":"

Your private CA configuration.

" }, "RevocationConfiguration":{ "shape":"RevocationConfiguration", "documentation":"

Information about the certificate revocation list (CRL) created and maintained by your private CA.

" }, "RestorableUntil":{ "shape":"TStamp", "documentation":"

The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest operation.

" } }, "documentation":"

Contains information about your private certificate authority (CA). Your private CA can issue and revoke X.509 digital certificates. Digital certificates verify that the entity named in the certificate Subject field owns or controls the public key contained in the Subject Public Key Info field. Call the CreateCertificateAuthority operation to create your private CA. You must then call the GetCertificateAuthorityCertificate operation to retrieve a private CA certificate signing request (CSR). Take the CSR to your on-premises CA and sign it with the root CA certificate or a subordinate certificate. Call the ImportCertificateAuthorityCertificate operation to import the signed certificate into AWS Certificate Manager (ACM).

" }, "CertificateAuthorityConfiguration":{ "type":"structure", "required":[ "KeyAlgorithm", "SigningAlgorithm", "Subject" ], "members":{ "KeyAlgorithm":{ "shape":"KeyAlgorithm", "documentation":"

Type of the public key algorithm and size, in bits, of the key pair that your key pair creates when it issues a certificate.

" }, "SigningAlgorithm":{ "shape":"SigningAlgorithm", "documentation":"

Name of the algorithm your private CA uses to sign certificate requests.

" }, "Subject":{ "shape":"ASN1Subject", "documentation":"

Structure that contains X.500 distinguished name information for your private CA.

" } }, "documentation":"

Contains configuration information for your private certificate authority (CA). This includes information about the class of public key algorithm and the key pair that your private CA creates when it issues a certificate, the signature algorithm it uses used when issuing certificates, and its X.500 distinguished name. You must specify this information when you call the CreateCertificateAuthority operation.

" }, "CertificateAuthorityStatus":{ "type":"string", "enum":[ "CREATING", "PENDING_CERTIFICATE", "ACTIVE", "DELETED", "DISABLED", "EXPIRED", "FAILED" ] }, "CertificateAuthorityType":{ "type":"string", "enum":["SUBORDINATE"] }, "CertificateBody":{"type":"string"}, "CertificateBodyBlob":{ "type":"blob", "max":32768, "min":1 }, "CertificateChain":{"type":"string"}, "CertificateChainBlob":{ "type":"blob", "max":2097152, "min":0 }, "CertificateMismatchException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

The certificate authority certificate you are importing does not comply with conditions specified in the certificate that signed it.

", "exception":true }, "ConcurrentModificationException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

A previous update to your private CA is still ongoing.

", "exception":true }, "CountryCodeString":{ "type":"string", "pattern":"[A-Za-z]{2}" }, "CreateCertificateAuthorityAuditReportRequest":{ "type":"structure", "required":[ "CertificateAuthorityArn", "S3BucketName", "AuditReportResponseFormat" ], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

Amazon Resource Name (ARN) of the CA to be audited. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "S3BucketName":{ "shape":"String", "documentation":"

Name of the S3 bucket that will contain the audit report.

" }, "AuditReportResponseFormat":{ "shape":"AuditReportResponseFormat", "documentation":"

Format in which to create the report. This can be either JSON or CSV.

" } } }, "CreateCertificateAuthorityAuditReportResponse":{ "type":"structure", "members":{ "AuditReportId":{ "shape":"AuditReportId", "documentation":"

An alphanumeric string that contains a report identifier.

" }, "S3Key":{ "shape":"String", "documentation":"

The key that uniquely identifies the report file in your S3 bucket.

" } } }, "CreateCertificateAuthorityRequest":{ "type":"structure", "required":[ "CertificateAuthorityConfiguration", "CertificateAuthorityType" ], "members":{ "CertificateAuthorityConfiguration":{ "shape":"CertificateAuthorityConfiguration", "documentation":"

Name and bit size of the private key algorithm, the name of the signing algorithm, and X.500 certificate subject information.

" }, "RevocationConfiguration":{ "shape":"RevocationConfiguration", "documentation":"

Contains a Boolean value that you can use to enable a certification revocation list (CRL) for the CA, the name of the S3 bucket to which ACM PCA will write the CRL, and an optional CNAME alias that you can use to hide the name of your bucket in the CRL Distribution Points extension of your CA certificate. For more information, see the CrlConfiguration structure.

" }, "CertificateAuthorityType":{ "shape":"CertificateAuthorityType", "documentation":"

The type of the certificate authority. Currently, this must be SUBORDINATE.

" }, "IdempotencyToken":{ "shape":"IdempotencyToken", "documentation":"

Alphanumeric string that can be used to distinguish between calls to CreateCertificateAuthority. Idempotency tokens time out after five minutes. Therefore, if you call CreateCertificateAuthority multiple times with the same idempotency token within a five minute period, ACM PCA recognizes that you are requesting only one certificate. As a result, ACM PCA issues only one. If you change the idempotency token for each call, however, ACM PCA recognizes that you are requesting multiple certificates.

" }, "Tags":{ "shape":"TagList", "documentation":"

Key-value pairs that will be attached to the new private CA. You can associate up to 50 tags with a private CA.

" } } }, "CreateCertificateAuthorityResponse":{ "type":"structure", "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

If successful, the Amazon Resource Name (ARN) of the certificate authority (CA). This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" } } }, "CrlConfiguration":{ "type":"structure", "required":["Enabled"], "members":{ "Enabled":{ "shape":"Boolean", "documentation":"

Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority operation or for an existing CA when you call the UpdateCertificateAuthority operation.

", "box":true }, "ExpirationInDays":{ "shape":"Integer1To5000", "documentation":"

Number of days until a certificate expires.

", "box":true }, "CustomCname":{ "shape":"String253", "documentation":"

Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

" }, "S3BucketName":{ "shape":"String3To255", "documentation":"

Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows ACM PCA to write the CRL to your bucket.

" } }, "documentation":"

Contains configuration information for a certificate revocation list (CRL). Your private certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You can enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA writes CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by specifying a value for the CustomCname parameter. Your private CA copies the CNAME or the S3 bucket name to the CRL Distribution Points extension of each certificate it issues. Your S3 bucket policy must give write permission to ACM PCA.

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed at 1/2 the age of next update or when a certificate is revoked. When a certificate is revoked, it is recorded in the next CRL that is generated and in the next audit report. Only time valid certificates are listed in the CRL. Expired certificates are not included.

CRLs contain the following fields:

Certificate revocation lists created by ACM PCA are DER-encoded. You can use the following OpenSSL command to list a CRL.

openssl crl -inform DER -text -in crl_path -noout

" }, "CsrBlob":{ "type":"blob", "max":32768, "min":1 }, "CsrBody":{"type":"string"}, "DeleteCertificateAuthorityRequest":{ "type":"structure", "required":["CertificateAuthorityArn"], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "PermanentDeletionTimeInDays":{ "shape":"PermanentDeletionTimeInDays", "documentation":"

The number of days to make a CA restorable after it has been deleted. This can be anywhere from 7 to 30 days, with 30 being the default.

" } } }, "DescribeCertificateAuthorityAuditReportRequest":{ "type":"structure", "required":[ "CertificateAuthorityArn", "AuditReportId" ], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) of the private CA. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "AuditReportId":{ "shape":"AuditReportId", "documentation":"

The report ID returned by calling the CreateCertificateAuthorityAuditReport operation.

" } } }, "DescribeCertificateAuthorityAuditReportResponse":{ "type":"structure", "members":{ "AuditReportStatus":{ "shape":"AuditReportStatus", "documentation":"

Specifies whether report creation is in progress, has succeeded, or has failed.

" }, "S3BucketName":{ "shape":"String", "documentation":"

Name of the S3 bucket that contains the report.

" }, "S3Key":{ "shape":"String", "documentation":"

S3 key that uniquely identifies the report file in your S3 bucket.

" }, "CreatedAt":{ "shape":"TStamp", "documentation":"

The date and time at which the report was created.

" } } }, "DescribeCertificateAuthorityRequest":{ "type":"structure", "required":["CertificateAuthorityArn"], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" } } }, "DescribeCertificateAuthorityResponse":{ "type":"structure", "members":{ "CertificateAuthority":{ "shape":"CertificateAuthority", "documentation":"

A CertificateAuthority structure that contains information about your private CA.

" } } }, "DistinguishedNameQualifierString":{ "type":"string", "max":64, "min":0, "pattern":"[a-zA-Z0-9'()+-.?:/= ]*" }, "FailureReason":{ "type":"string", "enum":[ "REQUEST_TIMED_OUT", "UNSUPPORTED_ALGORITHM", "OTHER" ] }, "GetCertificateAuthorityCertificateRequest":{ "type":"structure", "required":["CertificateAuthorityArn"], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) of your private CA. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" } } }, "GetCertificateAuthorityCertificateResponse":{ "type":"structure", "members":{ "Certificate":{ "shape":"CertificateBody", "documentation":"

Base64-encoded certificate authority (CA) certificate.

" }, "CertificateChain":{ "shape":"CertificateChain", "documentation":"

Base64-encoded certificate chain that includes any intermediate certificates and chains up to root on-premises certificate that you used to sign your private CA certificate. The chain does not include your private CA certificate.

" } } }, "GetCertificateAuthorityCsrRequest":{ "type":"structure", "required":["CertificateAuthorityArn"], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority operation. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" } } }, "GetCertificateAuthorityCsrResponse":{ "type":"structure", "members":{ "Csr":{ "shape":"CsrBody", "documentation":"

The base64 PEM-encoded certificate signing request (CSR) for your private CA certificate.

" } } }, "GetCertificateRequest":{ "type":"structure", "required":[ "CertificateAuthorityArn", "CertificateArn" ], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

" }, "CertificateArn":{ "shape":"Arn", "documentation":"

The ARN of the issued certificate. The ARN contains the certificate serial number and must be in the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

" } } }, "GetCertificateResponse":{ "type":"structure", "members":{ "Certificate":{ "shape":"CertificateBody", "documentation":"

The base64 PEM-encoded certificate specified by the CertificateArn parameter.

" }, "CertificateChain":{ "shape":"CertificateChain", "documentation":"

The base64 PEM-encoded certificate chain that chains up to the on-premises root CA certificate that you used to sign your private CA certificate.

" } } }, "IdempotencyToken":{ "type":"string", "max":36, "min":1, "pattern":"[\\u0009\\u000A\\u000D\\u0020-\\u00FF]*" }, "ImportCertificateAuthorityCertificateRequest":{ "type":"structure", "required":[ "CertificateAuthorityArn", "Certificate", "CertificateChain" ], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "Certificate":{ "shape":"CertificateBodyBlob", "documentation":"

The PEM-encoded certificate for your private CA. This must be signed by using your on-premises CA.

" }, "CertificateChain":{ "shape":"CertificateChainBlob", "documentation":"

A PEM-encoded file that contains all of your certificates, other than the certificate you're importing, chaining up to your root CA. Your on-premises root certificate is the last in the chain, and each certificate in the chain signs the one preceding.

" } } }, "Integer1To5000":{ "type":"integer", "max":5000, "min":1 }, "InvalidArgsException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

One or more of the specified arguments was not valid.

", "exception":true }, "InvalidArnException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

", "exception":true }, "InvalidNextTokenException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities.

", "exception":true }, "InvalidPolicyException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

The S3 bucket policy is not valid. The policy must give ACM PCA rights to read from and write to the bucket and find the bucket location.

", "exception":true }, "InvalidStateException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

The private CA is in a state during which a report or certificate cannot be generated.

", "exception":true }, "InvalidTagException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

The tag associated with the CA is not valid. The invalid argument is contained in the message field.

", "exception":true }, "IssueCertificateRequest":{ "type":"structure", "required":[ "CertificateAuthorityArn", "Csr", "SigningAlgorithm", "Validity" ], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "Csr":{ "shape":"CsrBlob", "documentation":"

The certificate signing request (CSR) for the certificate you want to issue. You can use the following OpenSSL command to create the CSR and a 2048 bit RSA private key.

openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

If you have a configuration file, you can use the following OpenSSL command. The usr_cert block in the configuration file contains your X509 version 3 extensions.

openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048 -days -365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

" }, "SigningAlgorithm":{ "shape":"SigningAlgorithm", "documentation":"

The name of the algorithm that will be used to sign the certificate to be issued.

" }, "Validity":{ "shape":"Validity", "documentation":"

The type of the validity period.

" }, "IdempotencyToken":{ "shape":"IdempotencyToken", "documentation":"

Custom string that can be used to distinguish between calls to the IssueCertificate operation. Idempotency tokens time out after one hour. Therefore, if you call IssueCertificate multiple times with the same idempotency token within 5 minutes, ACM PCA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificates.

" } } }, "IssueCertificateResponse":{ "type":"structure", "members":{ "CertificateArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) of the issued certificate and the certificate serial number. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

" } } }, "KeyAlgorithm":{ "type":"string", "enum":[ "RSA_2048", "RSA_4096", "EC_prime256v1", "EC_secp384r1" ] }, "LimitExceededException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

An ACM PCA limit has been exceeded. See the exception message returned to determine the limit that was exceeded.

", "exception":true }, "ListCertificateAuthoritiesRequest":{ "type":"structure", "members":{ "NextToken":{ "shape":"NextToken", "documentation":"

Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of the NextToken parameter from the response you just received.

" }, "MaxResults":{ "shape":"MaxResults", "documentation":"

Use this parameter when paginating results to specify the maximum number of items to return in the response on each page. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

" } } }, "ListCertificateAuthoritiesResponse":{ "type":"structure", "members":{ "CertificateAuthorities":{ "shape":"CertificateAuthorities", "documentation":"

Summary information about each certificate authority you have created.

" }, "NextToken":{ "shape":"NextToken", "documentation":"

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

" } } }, "ListTagsRequest":{ "type":"structure", "required":["CertificateAuthorityArn"], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority operation. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "NextToken":{ "shape":"NextToken", "documentation":"

Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

" }, "MaxResults":{ "shape":"MaxResults", "documentation":"

Use this parameter when paginating results to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

" } } }, "ListTagsResponse":{ "type":"structure", "members":{ "Tags":{ "shape":"TagList", "documentation":"

The tags associated with your private CA.

" }, "NextToken":{ "shape":"NextToken", "documentation":"

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

" } } }, "MalformedCSRException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

The certificate signing request is invalid.

", "exception":true }, "MalformedCertificateException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

One or more fields in the certificate are invalid.

", "exception":true }, "MaxResults":{ "type":"integer", "max":1000, "min":1 }, "NextToken":{ "type":"string", "max":500, "min":1 }, "PermanentDeletionTimeInDays":{ "type":"integer", "max":30, "min":7 }, "PositiveLong":{ "type":"long", "min":1 }, "RequestAlreadyProcessedException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

Your request has already been completed.

", "exception":true }, "RequestFailedException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

The request has failed for an unspecified reason.

", "exception":true }, "RequestInProgressException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

Your request is already in progress.

", "exception":true }, "ResourceNotFoundException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

A resource such as a private CA, S3 bucket, certificate, or audit report cannot be found.

", "exception":true }, "RestoreCertificateAuthorityRequest":{ "type":"structure", "required":["CertificateAuthorityArn"], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority operation. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" } } }, "RevocationConfiguration":{ "type":"structure", "members":{ "CrlConfiguration":{ "shape":"CrlConfiguration", "documentation":"

Configuration of the certificate revocation list (CRL), if any, maintained by your private CA.

" } }, "documentation":"

Certificate revocation information used by the CreateCertificateAuthority and UpdateCertificateAuthority operations. Your private certificate authority (CA) can create and maintain a certificate revocation list (CRL). A CRL contains information about certificates revoked by your CA. For more information, see RevokeCertificate.

" }, "RevocationReason":{ "type":"string", "enum":[ "UNSPECIFIED", "KEY_COMPROMISE", "CERTIFICATE_AUTHORITY_COMPROMISE", "AFFILIATION_CHANGED", "SUPERSEDED", "CESSATION_OF_OPERATION", "PRIVILEGE_WITHDRAWN", "A_A_COMPROMISE" ] }, "RevokeCertificateRequest":{ "type":"structure", "required":[ "CertificateAuthorityArn", "CertificateSerial", "RevocationReason" ], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "CertificateSerial":{ "shape":"String128", "documentation":"

Serial number of the certificate to be revoked. This must be in hexadecimal format. You can retrieve the serial number by calling GetCertificate with the Amazon Resource Name (ARN) of the certificate you want and the ARN of your private CA. The GetCertificate operation retrieves the certificate in the PEM format. You can use the following OpenSSL command to list the certificate in text format and copy the hexadecimal serial number.

openssl x509 -in file_path -text -noout

You can also copy the serial number from the console or use the DescribeCertificate operation in the AWS Certificate Manager API Reference.

" }, "RevocationReason":{ "shape":"RevocationReason", "documentation":"

Specifies why you revoked the certificate.

" } } }, "SigningAlgorithm":{ "type":"string", "enum":[ "SHA256WITHECDSA", "SHA384WITHECDSA", "SHA512WITHECDSA", "SHA256WITHRSA", "SHA384WITHRSA", "SHA512WITHRSA" ] }, "String":{"type":"string"}, "String128":{ "type":"string", "max":128, "min":0 }, "String16":{ "type":"string", "max":16, "min":0 }, "String253":{ "type":"string", "max":253, "min":0 }, "String3":{ "type":"string", "max":3, "min":0 }, "String3To255":{ "type":"string", "max":255, "min":3 }, "String40":{ "type":"string", "max":40, "min":0 }, "String5":{ "type":"string", "max":5, "min":0 }, "String64":{ "type":"string", "max":64, "min":0 }, "TStamp":{"type":"timestamp"}, "Tag":{ "type":"structure", "required":["Key"], "members":{ "Key":{ "shape":"TagKey", "documentation":"

Key (name) of the tag.

" }, "Value":{ "shape":"TagValue", "documentation":"

Value of the tag.

" } }, "documentation":"

Tags are labels that you can use to identify and organize your private CAs. Each tag consists of a key and an optional value. You can associate up to 50 tags with a private CA. To add one or more tags to a private CA, call the TagCertificateAuthority operation. To remove a tag, call the UntagCertificateAuthority operation.

" }, "TagCertificateAuthorityRequest":{ "type":"structure", "required":[ "CertificateAuthorityArn", "Tags" ], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "Tags":{ "shape":"TagList", "documentation":"

List of tags to be associated with the CA.

" } } }, "TagKey":{ "type":"string", "max":128, "min":1, "pattern":"^([\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*)$" }, "TagList":{ "type":"list", "member":{"shape":"Tag"}, "max":50, "min":1 }, "TagValue":{ "type":"string", "max":256, "min":0, "pattern":"^([\\p{L}\\p{Z}\\p{N}_.:/=+\\-@]*)$" }, "TooManyTagsException":{ "type":"structure", "members":{ "message":{"shape":"String"} }, "documentation":"

You can associate up to 50 tags with a private CA. Exception information is contained in the exception message field.

", "exception":true }, "UntagCertificateAuthorityRequest":{ "type":"structure", "required":[ "CertificateAuthorityArn", "Tags" ], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "Tags":{ "shape":"TagList", "documentation":"

List of tags to be removed from the CA.

" } } }, "UpdateCertificateAuthorityRequest":{ "type":"structure", "required":["CertificateAuthorityArn"], "members":{ "CertificateAuthorityArn":{ "shape":"Arn", "documentation":"

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" }, "RevocationConfiguration":{ "shape":"RevocationConfiguration", "documentation":"

Revocation information for your private CA.

" }, "Status":{ "shape":"CertificateAuthorityStatus", "documentation":"

Status of your private CA.

" } } }, "Validity":{ "type":"structure", "required":[ "Value", "Type" ], "members":{ "Value":{ "shape":"PositiveLong", "documentation":"

Time period.

", "box":true }, "Type":{ "shape":"ValidityPeriodType", "documentation":"

Specifies whether the Value parameter represents days, months, or years.

" } }, "documentation":"

Length of time for which the certificate issued by your private certificate authority (CA), or by the private CA itself, is valid in days, months, or years. You can issue a certificate by calling the IssueCertificate operation.

" }, "ValidityPeriodType":{ "type":"string", "enum":[ "END_DATE", "ABSOLUTE", "DAYS", "MONTHS", "YEARS" ] } }, "documentation":"

You can use the ACM PCA API to create a private certificate authority (CA). You must first call the CreateCertificateAuthority operation. If successful, the operation returns an Amazon Resource Name (ARN) for your private CA. Use this ARN as input to the GetCertificateAuthorityCsr operation to retrieve the certificate signing request (CSR) for your private CA certificate. Sign the CSR using the root or an intermediate CA in your on-premises PKI hierarchy, and call the ImportCertificateAuthorityCertificate to import your signed private CA certificate into ACM PCA.

Use your private CA to issue and revoke certificates. These are private certificates that identify and secure client computers, servers, applications, services, devices, and users over SSLS/TLS connections within your organization. Call the IssueCertificate operation to issue a certificate. Call the RevokeCertificate operation to revoke a certificate.

Certificates issued by your private CA can be trusted only within your organization, not publicly.

Your private CA can optionally create a certificate revocation list (CRL) to track the certificates you revoke. To create a CRL, you must specify a RevocationConfiguration object when you call the CreateCertificateAuthority operation. ACM PCA writes the CRL to an S3 bucket that you specify. You must specify a bucket policy that grants ACM PCA write permission.

You can also call the CreateCertificateAuthorityAuditReport to create an optional audit report, which enumerates all of the issued, valid, expired, and revoked certificates from the CA.

Each ACM PCA API operation has a throttling limit which determines the number of times the operation can be called per second. For more information, see API Rate Limits in ACM PCA in the ACM PCA user guide.

" }