SDK for PHP 3.x

Client: Aws\ACMPCA\ACMPCAClient
Service ID: acm-pca
Version: 2017-08-22

This page describes the parameters and results for the operations of the AWS Certificate Manager Private Certificate Authority (2017-08-22), and shows how to use the Aws\ACMPCA\ACMPCAClient object to call the described operations. This documentation is specific to the 2017-08-22 API version of the service.

Operation Summary

Each of the following operations can be created from a client using $client->getCommand('CommandName'), where "CommandName" is the name of one of the following operations. Note: a command is a value that encapsulates an operation and the parameters used to create an HTTP request.

You can also create and send a command immediately using the magic methods available on a client object: $client->commandName(/* parameters */). You can send the command asynchronously (returning a promise) by appending the word "Async" to the operation name: $client->commandNameAsync(/* parameters */).

CreateCertificateAuthority ( array $params = [] )
Creates a root or subordinate private certificate authority (CA).
CreateCertificateAuthorityAuditReport ( array $params = [] )
Creates an audit report that lists every time that your CA private key is used.
CreatePermission ( array $params = [] )
Grants one or more permissions on a private CA to the Certificate Manager (ACM) service principal (acm.
DeleteCertificateAuthority ( array $params = [] )
Deletes a private certificate authority (CA).
DeletePermission ( array $params = [] )
Revokes permissions on a private CA granted to the Certificate Manager (ACM) service principal (acm.
DeletePolicy ( array $params = [] )
Deletes the resource-based policy attached to a private CA.
DescribeCertificateAuthority ( array $params = [] )
Lists information about your private certificate authority (CA) or one that has been shared with you.
DescribeCertificateAuthorityAuditReport ( array $params = [] )
Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport action.
GetCertificate ( array $params = [] )
Retrieves a certificate from your private CA or one that has been shared with you.
GetCertificateAuthorityCertificate ( array $params = [] )
Retrieves the certificate and certificate chain for your private certificate authority (CA) or one that has been shared with you.
GetCertificateAuthorityCsr ( array $params = [] )
Retrieves the certificate signing request (CSR) for your private certificate authority (CA).
GetPolicy ( array $params = [] )
Retrieves the resource-based policy attached to a private CA.
ImportCertificateAuthorityCertificate ( array $params = [] )
Imports a signed private CA certificate into Amazon Web Services Private CA.
IssueCertificate ( array $params = [] )
Uses your private certificate authority (CA), or one that has been shared with you, to issue a client certificate.
ListCertificateAuthorities ( array $params = [] )
Lists the private certificate authorities that you created by using the CreateCertificateAuthority action.
ListPermissions ( array $params = [] )
List all permissions on a private CA, if any, granted to the Certificate Manager (ACM) service principal (acm.
ListTags ( array $params = [] )
Lists the tags, if any, that are associated with your private CA or one that has been shared with you.
PutPolicy ( array $params = [] )
Attaches a resource-based policy to a private CA.
RestoreCertificateAuthority ( array $params = [] )
Restores a certificate authority (CA) that is in the DELETED state.
RevokeCertificate ( array $params = [] )
Revokes a certificate that was issued inside Amazon Web Services Private CA.
TagCertificateAuthority ( array $params = [] )
Adds one or more tags to your private CA.
UntagCertificateAuthority ( array $params = [] )
Remove one or more tags from your private CA.
UpdateCertificateAuthority ( array $params = [] )
Updates the status or configuration of a private certificate authority (CA).

Paginators

Paginators handle automatically iterating over paginated API results. Paginators are associated with specific API operations, and they accept the parameters that the corresponding API operation accepts. You can get a paginator from a client class using getPaginator($paginatorName, $operationParameters). This client supports the following paginators:

ListCertificateAuthorities
ListPermissions
ListTags

Waiters

Waiters allow you to poll a resource until it enters into a desired state. A waiter has a name used to describe what it does, and is associated with an API operation. When creating a waiter, you can provide the API operation parameters associated with the corresponding operation. Waiters can be accessed using the getWaiter($waiterName, $operationParameters) method of a client object. This client supports the following waiters:

Waiter name API Operation Delay Max Attempts
CertificateAuthorityCSRCreated GetCertificateAuthorityCsr 3 60
CertificateIssued GetCertificate 1 60
AuditReportCreated DescribeCertificateAuthorityAuditReport 3 60

Operations

CreateCertificateAuthority

$result = $client->createCertificateAuthority([/* ... */]);
$promise = $client->createCertificateAuthorityAsync([/* ... */]);

Creates a root or subordinate private certificate authority (CA). You must specify the CA configuration, an optional configuration for Online Certificate Status Protocol (OCSP) and/or a certificate revocation list (CRL), the CA type, and an optional idempotency token to avoid accidental creation of multiple CAs. The CA configuration specifies the name of the algorithm and key size to be used to create the CA private key, the type of signing algorithm that the CA uses, and X.500 subject information. The OCSP configuration can optionally specify a custom URL for the OCSP responder. The CRL configuration specifies the CRL expiration period in days (the validity period of the CRL), the Amazon S3 bucket that will contain the CRL, and a CNAME alias for the S3 bucket that is included in certificates issued by the CA. If successful, this action returns the Amazon Resource Name (ARN) of the CA.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

Parameter Syntax

$result = $client->createCertificateAuthority([
    'CertificateAuthorityConfiguration' => [ // REQUIRED
        'CsrExtensions' => [
            'KeyUsage' => [
                'CRLSign' => true || false,
                'DataEncipherment' => true || false,
                'DecipherOnly' => true || false,
                'DigitalSignature' => true || false,
                'EncipherOnly' => true || false,
                'KeyAgreement' => true || false,
                'KeyCertSign' => true || false,
                'KeyEncipherment' => true || false,
                'NonRepudiation' => true || false,
            ],
            'SubjectInformationAccess' => [
                [
                    'AccessLocation' => [ // REQUIRED
                        'DirectoryName' => [
                            'CommonName' => '<string>',
                            'Country' => '<string>',
                            'CustomAttributes' => [
                                [
                                    'ObjectIdentifier' => '<string>', // REQUIRED
                                    'Value' => '<string>', // REQUIRED
                                ],
                                // ...
                            ],
                            'DistinguishedNameQualifier' => '<string>',
                            'GenerationQualifier' => '<string>',
                            'GivenName' => '<string>',
                            'Initials' => '<string>',
                            'Locality' => '<string>',
                            'Organization' => '<string>',
                            'OrganizationalUnit' => '<string>',
                            'Pseudonym' => '<string>',
                            'SerialNumber' => '<string>',
                            'State' => '<string>',
                            'Surname' => '<string>',
                            'Title' => '<string>',
                        ],
                        'DnsName' => '<string>',
                        'EdiPartyName' => [
                            'NameAssigner' => '<string>',
                            'PartyName' => '<string>', // REQUIRED
                        ],
                        'IpAddress' => '<string>',
                        'OtherName' => [
                            'TypeId' => '<string>', // REQUIRED
                            'Value' => '<string>', // REQUIRED
                        ],
                        'RegisteredId' => '<string>',
                        'Rfc822Name' => '<string>',
                        'UniformResourceIdentifier' => '<string>',
                    ],
                    'AccessMethod' => [ // REQUIRED
                        'AccessMethodType' => 'CA_REPOSITORY|RESOURCE_PKI_MANIFEST|RESOURCE_PKI_NOTIFY',
                        'CustomObjectIdentifier' => '<string>',
                    ],
                ],
                // ...
            ],
        ],
        'KeyAlgorithm' => 'RSA_2048|RSA_4096|EC_prime256v1|EC_secp384r1', // REQUIRED
        'SigningAlgorithm' => 'SHA256WITHECDSA|SHA384WITHECDSA|SHA512WITHECDSA|SHA256WITHRSA|SHA384WITHRSA|SHA512WITHRSA', // REQUIRED
        'Subject' => [ // REQUIRED
            'CommonName' => '<string>',
            'Country' => '<string>',
            'CustomAttributes' => [
                [
                    'ObjectIdentifier' => '<string>', // REQUIRED
                    'Value' => '<string>', // REQUIRED
                ],
                // ...
            ],
            'DistinguishedNameQualifier' => '<string>',
            'GenerationQualifier' => '<string>',
            'GivenName' => '<string>',
            'Initials' => '<string>',
            'Locality' => '<string>',
            'Organization' => '<string>',
            'OrganizationalUnit' => '<string>',
            'Pseudonym' => '<string>',
            'SerialNumber' => '<string>',
            'State' => '<string>',
            'Surname' => '<string>',
            'Title' => '<string>',
        ],
    ],
    'CertificateAuthorityType' => 'ROOT|SUBORDINATE', // REQUIRED
    'IdempotencyToken' => '<string>',
    'KeyStorageSecurityStandard' => 'FIPS_140_2_LEVEL_2_OR_HIGHER|FIPS_140_2_LEVEL_3_OR_HIGHER',
    'RevocationConfiguration' => [
        'CrlConfiguration' => [
            'CrlDistributionPointExtensionConfiguration' => [
                'OmitExtension' => true || false, // REQUIRED
            ],
            'CustomCname' => '<string>',
            'Enabled' => true || false, // REQUIRED
            'ExpirationInDays' => <integer>,
            'S3BucketName' => '<string>',
            'S3ObjectAcl' => 'PUBLIC_READ|BUCKET_OWNER_FULL_CONTROL',
        ],
        'OcspConfiguration' => [
            'Enabled' => true || false, // REQUIRED
            'OcspCustomCname' => '<string>',
        ],
    ],
    'Tags' => [
        [
            'Key' => '<string>', // REQUIRED
            'Value' => '<string>',
        ],
        // ...
    ],
    'UsageMode' => 'GENERAL_PURPOSE|SHORT_LIVED_CERTIFICATE',
]);

Parameter Details

Members
CertificateAuthorityConfiguration
Required: Yes
Type: CertificateAuthorityConfiguration structure

Name and bit size of the private key algorithm, the name of the signing algorithm, and X.500 certificate subject information.

CertificateAuthorityType
Required: Yes
Type: string

The type of the certificate authority.

IdempotencyToken
Type: string

Custom string that can be used to distinguish between calls to the CreateCertificateAuthority action. Idempotency tokens for CreateCertificateAuthority time out after five minutes. Therefore, if you call CreateCertificateAuthority multiple times with the same idempotency token within five minutes, Amazon Web Services Private CA recognizes that you are requesting only certificate authority and will issue only one. If you change the idempotency token for each call, Amazon Web Services Private CA recognizes that you are requesting multiple certificate authorities.

KeyStorageSecurityStandard
Type: string

Specifies a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Some Amazon Web Services Regions do not support the default. When creating a CA in these Regions, you must provide FIPS_140_2_LEVEL_2_OR_HIGHER as the argument for KeyStorageSecurityStandard. Failure to do this results in an InvalidArgsException with the message, "A certificate authority cannot be created in this region with the specified security standard."

For information about security standard support in various Regions, see Storage and security compliance of Amazon Web Services Private CA private keys.

RevocationConfiguration
Type: RevocationConfiguration structure

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. The default is for both certificate validation mechanisms to be disabled.

The following requirements apply to revocation configurations.

  • A configuration disabling CRLs or OCSP must contain only the Enabled=False parameter, and will fail if other parameters such as CustomCname or ExpirationInDays are included.

  • In a CRL configuration, the S3BucketName parameter must conform to Amazon S3 bucket naming rules.

  • A configuration containing a custom Canonical Name (CNAME) parameter for CRLs or OCSP must conform to RFC2396 restrictions on the use of special characters in a CNAME.

  • In a CRL or OCSP configuration, the value of a CNAME parameter must not include a protocol prefix such as "http://" or "https://".

For more information, see the OcspConfiguration and CrlConfiguration types.

Tags
Type: Array of Tag structures

Key-value pairs that will be attached to the new private CA. You can associate up to 50 tags with a private CA. For information using tags with IAM to manage permissions, see Controlling Access Using IAM Tags.

UsageMode
Type: string

Specifies whether the CA issues general-purpose certificates that typically require a revocation mechanism, or short-lived certificates that may optionally omit revocation because they expire quickly. Short-lived certificate validity is limited to seven days.

The default value is GENERAL_PURPOSE.

Result Syntax

[
    'CertificateAuthorityArn' => '<string>',
]

Result Details

Members
CertificateAuthorityArn
Type: string

If successful, the Amazon Resource Name (ARN) of the certificate authority (CA). This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Errors

InvalidArgsException:

One or more of the specified arguments was not valid.

InvalidPolicyException:

The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies.

InvalidTagException:

The tag associated with the CA is not valid. The invalid argument is contained in the message field.

LimitExceededException:

An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

CreateCertificateAuthorityAuditReport

$result = $client->createCertificateAuthorityAuditReport([/* ... */]);
$promise = $client->createCertificateAuthorityAuditReportAsync([/* ... */]);

Creates an audit report that lists every time that your CA private key is used. The report is saved in the Amazon S3 bucket that you specify on input. The IssueCertificate and RevokeCertificate actions use the private key.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your Audit Reports.

You can generate a maximum of one report every 30 minutes.

Parameter Syntax

$result = $client->createCertificateAuthorityAuditReport([
    'AuditReportResponseFormat' => 'JSON|CSV', // REQUIRED
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'S3BucketName' => '<string>', // REQUIRED
]);

Parameter Details

Members
AuditReportResponseFormat
Required: Yes
Type: string

The format in which to create the report. This can be either JSON or CSV.

CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) of the CA to be audited. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

S3BucketName
Required: Yes
Type: string

The name of the S3 bucket that will contain the audit report.

Result Syntax

[
    'AuditReportId' => '<string>',
    'S3Key' => '<string>',
]

Result Details

Members
AuditReportId
Type: string

An alphanumeric string that contains a report identifier.

S3Key
Type: string

The key that uniquely identifies the report file in your S3 bucket.

Errors

RequestInProgressException:

Your request is already in progress.

RequestFailedException:

The request has failed for an unspecified reason.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidArgsException:

One or more of the specified arguments was not valid.

InvalidStateException:

The state of the private CA does not allow this action to occur.

CreatePermission

$result = $client->createPermission([/* ... */]);
$promise = $client->createPermissionAsync([/* ... */]);

Grants one or more permissions on a private CA to the Certificate Manager (ACM) service principal (acm.amazonaws.com). These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

You can list current permissions with the ListPermissions action and revoke them with the DeletePermission action.

About Permissions

  • If the private CA and the certificates it issues reside in the same account, you can use CreatePermission to grant permissions for ACM to carry out automatic certificate renewals.

  • For automatic certificate renewal to succeed, the ACM service principal needs permissions to create, retrieve, and list certificates.

  • If the private CA and the ACM certificates reside in different accounts, then permissions cannot be used to enable automatic renewals. Instead, the ACM certificate owner must set up a resource-based policy to enable cross-account issuance and renewals. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

Parameter Syntax

$result = $client->createPermission([
    'Actions' => ['<string>', ...], // REQUIRED
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'Principal' => '<string>', // REQUIRED
    'SourceAccount' => '<string>',
]);

Parameter Details

Members
Actions
Required: Yes
Type: Array of strings

The actions that the specified Amazon Web Services service principal can use. These include IssueCertificate, GetCertificate, and ListPermissions.

CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) of the CA that grants the permissions. You can find the ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Principal
Required: Yes
Type: string

The Amazon Web Services service or identity that receives the permission. At this time, the only valid principal is acm.amazonaws.com.

SourceAccount
Type: string

The ID of the calling account.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

PermissionAlreadyExistsException:

The designated permission has already been given to the user.

LimitExceededException:

An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

InvalidStateException:

The state of the private CA does not allow this action to occur.

RequestFailedException:

The request has failed for an unspecified reason.

DeleteCertificateAuthority

$result = $client->deleteCertificateAuthority([/* ... */]);
$promise = $client->deleteCertificateAuthorityAsync([/* ... */]);

Deletes a private certificate authority (CA). You must provide the Amazon Resource Name (ARN) of the private CA that you want to delete. You can find the ARN by calling the ListCertificateAuthorities action.

Deleting a CA will invalidate other CAs and certificates below it in your CA hierarchy.

Before you can delete a CA that you have created and activated, you must disable it. To do this, call the UpdateCertificateAuthority action and set the CertificateAuthorityStatus parameter to DISABLED.

Additionally, you can delete a CA if you are waiting for it to be created (that is, the status of the CA is CREATING). You can also delete it if the CA has been created but you haven't yet imported the signed certificate into Amazon Web Services Private CA (that is, the status of the CA is PENDING_CERTIFICATE).

When you successfully call DeleteCertificateAuthority, the CA's status changes to DELETED. However, the CA won't be permanently deleted until the restoration period has passed. By default, if you do not set the PermanentDeletionTimeInDays parameter, the CA remains restorable for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority action returns the time remaining in the restoration window of a private CA in the DELETED state. To restore an eligible CA, call the RestoreCertificateAuthority action.

Parameter Syntax

$result = $client->deleteCertificateAuthority([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'PermanentDeletionTimeInDays' => <integer>,
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

PermanentDeletionTimeInDays
Type: int

The number of days to make a CA restorable after it has been deleted. This can be anywhere from 7 to 30 days, with 30 being the default.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ConcurrentModificationException:

A previous update to your private CA is still ongoing.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

DeletePermission

$result = $client->deletePermission([/* ... */]);
$promise = $client->deletePermissionAsync([/* ... */]);

Revokes permissions on a private CA granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA. If you revoke these permissions, ACM will no longer renew the affected certificates automatically.

Permissions can be granted with the CreatePermission action and listed with the ListPermissions action.

About Permissions

  • If the private CA and the certificates it issues reside in the same account, you can use CreatePermission to grant permissions for ACM to carry out automatic certificate renewals.

  • For automatic certificate renewal to succeed, the ACM service principal needs permissions to create, retrieve, and list certificates.

  • If the private CA and the ACM certificates reside in different accounts, then permissions cannot be used to enable automatic renewals. Instead, the ACM certificate owner must set up a resource-based policy to enable cross-account issuance and renewals. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

Parameter Syntax

$result = $client->deletePermission([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'Principal' => '<string>', // REQUIRED
    'SourceAccount' => '<string>',
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Number (ARN) of the private CA that issued the permissions. You can find the CA's ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Principal
Required: Yes
Type: string

The Amazon Web Services service or identity that will have its CA permissions revoked. At this time, the only valid service principal is acm.amazonaws.com

SourceAccount
Type: string

The Amazon Web Services account that calls this action.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

RequestFailedException:

The request has failed for an unspecified reason.

DeletePolicy

$result = $client->deletePolicy([/* ... */]);
$promise = $client->deletePolicyAsync([/* ... */]);

Deletes the resource-based policy attached to a private CA. Deletion will remove any access that the policy has granted. If there is no policy attached to the private CA, this action will return successful.

If you delete a policy that was applied through Amazon Web Services Resource Access Manager (RAM), the CA will be removed from all shares in which it was included.

The Certificate Manager Service Linked Role that the policy supports is not affected when you delete the policy.

The current policy can be shown with GetPolicy and updated with PutPolicy.

About Policies

  • A policy grants access on a private CA to an Amazon Web Services customer account, to Amazon Web Services Organizations, or to an Amazon Web Services Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

  • A policy permits a user of Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Web Services Private CA policy. For more information, see Using a Service Linked Role with ACM.

  • Updates made in Amazon Web Services Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access.

Parameter Syntax

$result = $client->deletePolicy([
    'ResourceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
ResourceArn
Required: Yes
Type: string

The Amazon Resource Number (ARN) of the private CA that will have its policy deleted. You can find the CA's ARN by calling the ListCertificateAuthorities action. The ARN value must have the form arn:aws:acm-pca:region:account:certificate-authority/01234567-89ab-cdef-0123-0123456789ab.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ConcurrentModificationException:

A previous update to your private CA is still ongoing.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

LockoutPreventedException:

The current action was prevented because it would lock the caller out from performing subsequent actions. Verify that the specified parameters would not result in the caller being denied access to the resource.

RequestFailedException:

The request has failed for an unspecified reason.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

DescribeCertificateAuthority

$result = $client->describeCertificateAuthority([/* ... */]);
$promise = $client->describeCertificateAuthorityAsync([/* ... */]);

Lists information about your private certificate authority (CA) or one that has been shared with you. You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following:

  • CREATING - Amazon Web Services Private CA is creating your private certificate authority.

  • PENDING_CERTIFICATE - The certificate is pending. You must use your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA to sign your private CA CSR and then import it into Amazon Web Services Private CA.

  • ACTIVE - Your private CA is active.

  • DISABLED - Your private CA has been disabled.

  • EXPIRED - Your private CA certificate has expired.

  • FAILED - Your private CA has failed. Your CA can fail because of problems such a network outage or back-end Amazon Web Services failure or other errors. A failed CA can never return to the pending state. You must create a new CA.

  • DELETED - Your private CA is within the restoration period, after which it is permanently deleted. The length of time remaining in the CA's restoration period is also included in this action's output.

Parameter Syntax

$result = $client->describeCertificateAuthority([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Result Syntax

[
    'CertificateAuthority' => [
        'Arn' => '<string>',
        'CertificateAuthorityConfiguration' => [
            'CsrExtensions' => [
                'KeyUsage' => [
                    'CRLSign' => true || false,
                    'DataEncipherment' => true || false,
                    'DecipherOnly' => true || false,
                    'DigitalSignature' => true || false,
                    'EncipherOnly' => true || false,
                    'KeyAgreement' => true || false,
                    'KeyCertSign' => true || false,
                    'KeyEncipherment' => true || false,
                    'NonRepudiation' => true || false,
                ],
                'SubjectInformationAccess' => [
                    [
                        'AccessLocation' => [
                            'DirectoryName' => [
                                'CommonName' => '<string>',
                                'Country' => '<string>',
                                'CustomAttributes' => [
                                    [
                                        'ObjectIdentifier' => '<string>',
                                        'Value' => '<string>',
                                    ],
                                    // ...
                                ],
                                'DistinguishedNameQualifier' => '<string>',
                                'GenerationQualifier' => '<string>',
                                'GivenName' => '<string>',
                                'Initials' => '<string>',
                                'Locality' => '<string>',
                                'Organization' => '<string>',
                                'OrganizationalUnit' => '<string>',
                                'Pseudonym' => '<string>',
                                'SerialNumber' => '<string>',
                                'State' => '<string>',
                                'Surname' => '<string>',
                                'Title' => '<string>',
                            ],
                            'DnsName' => '<string>',
                            'EdiPartyName' => [
                                'NameAssigner' => '<string>',
                                'PartyName' => '<string>',
                            ],
                            'IpAddress' => '<string>',
                            'OtherName' => [
                                'TypeId' => '<string>',
                                'Value' => '<string>',
                            ],
                            'RegisteredId' => '<string>',
                            'Rfc822Name' => '<string>',
                            'UniformResourceIdentifier' => '<string>',
                        ],
                        'AccessMethod' => [
                            'AccessMethodType' => 'CA_REPOSITORY|RESOURCE_PKI_MANIFEST|RESOURCE_PKI_NOTIFY',
                            'CustomObjectIdentifier' => '<string>',
                        ],
                    ],
                    // ...
                ],
            ],
            'KeyAlgorithm' => 'RSA_2048|RSA_4096|EC_prime256v1|EC_secp384r1',
            'SigningAlgorithm' => 'SHA256WITHECDSA|SHA384WITHECDSA|SHA512WITHECDSA|SHA256WITHRSA|SHA384WITHRSA|SHA512WITHRSA',
            'Subject' => [
                'CommonName' => '<string>',
                'Country' => '<string>',
                'CustomAttributes' => [
                    [
                        'ObjectIdentifier' => '<string>',
                        'Value' => '<string>',
                    ],
                    // ...
                ],
                'DistinguishedNameQualifier' => '<string>',
                'GenerationQualifier' => '<string>',
                'GivenName' => '<string>',
                'Initials' => '<string>',
                'Locality' => '<string>',
                'Organization' => '<string>',
                'OrganizationalUnit' => '<string>',
                'Pseudonym' => '<string>',
                'SerialNumber' => '<string>',
                'State' => '<string>',
                'Surname' => '<string>',
                'Title' => '<string>',
            ],
        ],
        'CreatedAt' => <DateTime>,
        'FailureReason' => 'REQUEST_TIMED_OUT|UNSUPPORTED_ALGORITHM|OTHER',
        'KeyStorageSecurityStandard' => 'FIPS_140_2_LEVEL_2_OR_HIGHER|FIPS_140_2_LEVEL_3_OR_HIGHER',
        'LastStateChangeAt' => <DateTime>,
        'NotAfter' => <DateTime>,
        'NotBefore' => <DateTime>,
        'OwnerAccount' => '<string>',
        'RestorableUntil' => <DateTime>,
        'RevocationConfiguration' => [
            'CrlConfiguration' => [
                'CrlDistributionPointExtensionConfiguration' => [
                    'OmitExtension' => true || false,
                ],
                'CustomCname' => '<string>',
                'Enabled' => true || false,
                'ExpirationInDays' => <integer>,
                'S3BucketName' => '<string>',
                'S3ObjectAcl' => 'PUBLIC_READ|BUCKET_OWNER_FULL_CONTROL',
            ],
            'OcspConfiguration' => [
                'Enabled' => true || false,
                'OcspCustomCname' => '<string>',
            ],
        ],
        'Serial' => '<string>',
        'Status' => 'CREATING|PENDING_CERTIFICATE|ACTIVE|DELETED|DISABLED|EXPIRED|FAILED',
        'Type' => 'ROOT|SUBORDINATE',
        'UsageMode' => 'GENERAL_PURPOSE|SHORT_LIVED_CERTIFICATE',
    ],
]

Result Details

Members
CertificateAuthority
Type: CertificateAuthority structure

A CertificateAuthority structure that contains information about your private CA.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

DescribeCertificateAuthorityAuditReport

$result = $client->describeCertificateAuthorityAuditReport([/* ... */]);
$promise = $client->describeCertificateAuthorityAuditReportAsync([/* ... */]);

Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport action. Audit information is created every time the certificate authority (CA) private key is used. The private key is used when you call the IssueCertificate action or the RevokeCertificate action.

Parameter Syntax

$result = $client->describeCertificateAuthorityAuditReport([
    'AuditReportId' => '<string>', // REQUIRED
    'CertificateAuthorityArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
AuditReportId
Required: Yes
Type: string

The report ID returned by calling the CreateCertificateAuthorityAuditReport action.

CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) of the private CA. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Result Syntax

[
    'AuditReportStatus' => 'CREATING|SUCCESS|FAILED',
    'CreatedAt' => <DateTime>,
    'S3BucketName' => '<string>',
    'S3Key' => '<string>',
]

Result Details

Members
AuditReportStatus
Type: string

Specifies whether report creation is in progress, has succeeded, or has failed.

CreatedAt
Type: timestamp (string|DateTime or anything parsable by strtotime)

The date and time at which the report was created.

S3BucketName
Type: string

Name of the S3 bucket that contains the report.

S3Key
Type: string

S3 key that uniquely identifies the report file in your S3 bucket.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidArgsException:

One or more of the specified arguments was not valid.

GetCertificate

$result = $client->getCertificate([/* ... */]);
$promise = $client->getCertificateAsync([/* ... */]);

Retrieves a certificate from your private CA or one that has been shared with you. The ARN of the certificate is returned when you call the IssueCertificate action. You must specify both the ARN of your private CA and the ARN of the issued certificate when calling the GetCertificate action. You can retrieve the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport action to create a report that contains information about all of the certificates issued and revoked by your private CA.

Parameter Syntax

$result = $client->getCertificate([
    'CertificateArn' => '<string>', // REQUIRED
    'CertificateAuthorityArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
CertificateArn
Required: Yes
Type: string

The ARN of the issued certificate. The ARN contains the certificate serial number and must be in the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Result Syntax

[
    'Certificate' => '<string>',
    'CertificateChain' => '<string>',
]

Result Details

Members
Certificate
Type: string

The base64 PEM-encoded certificate specified by the CertificateArn parameter.

CertificateChain
Type: string

The base64 PEM-encoded certificate chain that chains up to the root CA certificate that you used to sign your private CA certificate.

Errors

RequestInProgressException:

Your request is already in progress.

RequestFailedException:

The request has failed for an unspecified reason.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

GetCertificateAuthorityCertificate

$result = $client->getCertificateAuthorityCertificate([/* ... */]);
$promise = $client->getCertificateAuthorityCertificateAsync([/* ... */]);

Retrieves the certificate and certificate chain for your private certificate authority (CA) or one that has been shared with you. Both the certificate and the chain are base64 PEM-encoded. The chain does not include the CA certificate. Each certificate in the chain signs the one before it.

Parameter Syntax

$result = $client->getCertificateAuthorityCertificate([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) of your private CA. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Result Syntax

[
    'Certificate' => '<string>',
    'CertificateChain' => '<string>',
]

Result Details

Members
Certificate
Type: string

Base64-encoded certificate authority (CA) certificate.

CertificateChain
Type: string

Base64-encoded certificate chain that includes any intermediate certificates and chains up to root certificate that you used to sign your private CA certificate. The chain does not include your private CA certificate. If this is a root CA, the value will be null.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidStateException:

The state of the private CA does not allow this action to occur.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

GetCertificateAuthorityCsr

$result = $client->getCertificateAuthorityCsr([/* ... */]);
$promise = $client->getCertificateAuthorityCsrAsync([/* ... */]);

Retrieves the certificate signing request (CSR) for your private certificate authority (CA). The CSR is created when you call the CreateCertificateAuthority action. Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA. Then import the signed certificate back into Amazon Web Services Private CA by calling the ImportCertificateAuthorityCertificate action. The CSR is returned as a base64 PEM-encoded string.

Parameter Syntax

$result = $client->getCertificateAuthorityCsr([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

Result Syntax

[
    'Csr' => '<string>',
]

Result Details

Members
Csr
Type: string

The base64 PEM-encoded certificate signing request (CSR) for your private CA certificate.

Errors

RequestInProgressException:

Your request is already in progress.

RequestFailedException:

The request has failed for an unspecified reason.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

GetPolicy

$result = $client->getPolicy([/* ... */]);
$promise = $client->getPolicyAsync([/* ... */]);

Retrieves the resource-based policy attached to a private CA. If either the private CA resource or the policy cannot be found, this action returns a ResourceNotFoundException.

The policy can be attached or updated with PutPolicy and removed with DeletePolicy.

About Policies

  • A policy grants access on a private CA to an Amazon Web Services customer account, to Amazon Web Services Organizations, or to an Amazon Web Services Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

  • A policy permits a user of Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Web Services Private CA policy. For more information, see Using a Service Linked Role with ACM.

  • Updates made in Amazon Web Services Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access.

Parameter Syntax

$result = $client->getPolicy([
    'ResourceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
ResourceArn
Required: Yes
Type: string

The Amazon Resource Number (ARN) of the private CA that will have its policy retrieved. You can find the CA's ARN by calling the ListCertificateAuthorities action.

Result Syntax

[
    'Policy' => '<string>',
]

Result Details

Members
Policy
Type: string

The policy attached to the private CA as a JSON document.

Errors

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

RequestFailedException:

The request has failed for an unspecified reason.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

ImportCertificateAuthorityCertificate

$result = $client->importCertificateAuthorityCertificate([/* ... */]);
$promise = $client->importCertificateAuthorityCertificateAsync([/* ... */]);

Imports a signed private CA certificate into Amazon Web Services Private CA. This action is used when you are using a chain of trust whose root is located outside Amazon Web Services Private CA. Before you can call this action, the following preparations must in place:

  1. In Amazon Web Services Private CA, call the CreateCertificateAuthority action to create the private CA that you plan to back with the imported certificate.

  2. Call the GetCertificateAuthorityCsr action to generate a certificate signing request (CSR).

  3. Sign the CSR using a root or intermediate CA hosted by either an on-premises PKI hierarchy or by a commercial CA.

  4. Create a certificate chain and copy the signed certificate and the certificate chain to your working directory.

Amazon Web Services Private CA supports three scenarios for installing a CA certificate:

  • Installing a certificate for a root CA hosted by Amazon Web Services Private CA.

  • Installing a subordinate CA certificate whose parent authority is hosted by Amazon Web Services Private CA.

  • Installing a subordinate CA certificate whose parent authority is externally hosted.

The following additional requirements apply when you import a CA certificate.

  • Only a self-signed certificate can be imported as a root CA.

  • A self-signed certificate cannot be imported as a subordinate CA.

  • Your certificate chain must not include the private CA certificate that you are importing.

  • Your root CA must be the last certificate in your chain. The subordinate certificate, if any, that your root CA signed must be next to last. The subordinate certificate signed by the preceding subordinate CA must come next, and so on until your chain is built.

  • The chain must be PEM-encoded.

  • The maximum allowed size of a certificate is 32 KB.

  • The maximum allowed size of a certificate chain is 2 MB.

Enforcement of Critical Constraints

Amazon Web Services Private CA allows the following extensions to be marked critical in the imported CA certificate or chain.

  • Basic constraints (must be marked critical)

  • Subject alternative names

  • Key usage

  • Extended key usage

  • Authority key identifier

  • Subject key identifier

  • Issuer alternative name

  • Subject directory attributes

  • Subject information access

  • Certificate policies

  • Policy mappings

  • Inhibit anyPolicy

Amazon Web Services Private CA rejects the following extensions when they are marked critical in an imported CA certificate or chain.

  • Name constraints

  • Policy constraints

  • CRL distribution points

  • Authority information access

  • Freshest CRL

  • Any other extension

Parameter Syntax

$result = $client->importCertificateAuthorityCertificate([
    'Certificate' => <string || resource || Psr\Http\Message\StreamInterface>, // REQUIRED
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'CertificateChain' => <string || resource || Psr\Http\Message\StreamInterface>,
]);

Parameter Details

Members
Certificate
Required: Yes
Type: blob (string|resource|Psr\Http\Message\StreamInterface)

The PEM-encoded certificate for a private CA. This may be a self-signed certificate in the case of a root CA, or it may be signed by another CA that you control.

CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

CertificateChain
Type: blob (string|resource|Psr\Http\Message\StreamInterface)

A PEM-encoded file that contains all of your certificates, other than the certificate you're importing, chaining up to your root CA. Your Amazon Web Services Private CA-hosted or on-premises root certificate is the last in the chain, and each certificate in the chain signs the one preceding.

This parameter must be supplied when you import a subordinate CA. When you import a root CA, there is no chain.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ConcurrentModificationException:

A previous update to your private CA is still ongoing.

RequestInProgressException:

Your request is already in progress.

RequestFailedException:

The request has failed for an unspecified reason.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidRequestException:

The request action cannot be performed or is prohibited.

InvalidStateException:

The state of the private CA does not allow this action to occur.

MalformedCertificateException:

One or more fields in the certificate are invalid.

CertificateMismatchException:

The certificate authority certificate you are importing does not comply with conditions specified in the certificate that signed it.

IssueCertificate

$result = $client->issueCertificate([/* ... */]);
$promise = $client->issueCertificateAsync([/* ... */]);

Uses your private certificate authority (CA), or one that has been shared with you, to issue a client certificate. This action returns the Amazon Resource Name (ARN) of the certificate. You can retrieve the certificate by calling the GetCertificate action and specifying the ARN.

You cannot use the ACM ListCertificateAuthorities action to retrieve the ARNs of the certificates that you issue by using Amazon Web Services Private CA.

Parameter Syntax

$result = $client->issueCertificate([
    'ApiPassthrough' => [
        'Extensions' => [
            'CertificatePolicies' => [
                [
                    'CertPolicyId' => '<string>', // REQUIRED
                    'PolicyQualifiers' => [
                        [
                            'PolicyQualifierId' => 'CPS', // REQUIRED
                            'Qualifier' => [ // REQUIRED
                                'CpsUri' => '<string>', // REQUIRED
                            ],
                        ],
                        // ...
                    ],
                ],
                // ...
            ],
            'CustomExtensions' => [
                [
                    'Critical' => true || false,
                    'ObjectIdentifier' => '<string>', // REQUIRED
                    'Value' => '<string>', // REQUIRED
                ],
                // ...
            ],
            'ExtendedKeyUsage' => [
                [
                    'ExtendedKeyUsageObjectIdentifier' => '<string>',
                    'ExtendedKeyUsageType' => 'SERVER_AUTH|CLIENT_AUTH|CODE_SIGNING|EMAIL_PROTECTION|TIME_STAMPING|OCSP_SIGNING|SMART_CARD_LOGIN|DOCUMENT_SIGNING|CERTIFICATE_TRANSPARENCY',
                ],
                // ...
            ],
            'KeyUsage' => [
                'CRLSign' => true || false,
                'DataEncipherment' => true || false,
                'DecipherOnly' => true || false,
                'DigitalSignature' => true || false,
                'EncipherOnly' => true || false,
                'KeyAgreement' => true || false,
                'KeyCertSign' => true || false,
                'KeyEncipherment' => true || false,
                'NonRepudiation' => true || false,
            ],
            'SubjectAlternativeNames' => [
                [
                    'DirectoryName' => [
                        'CommonName' => '<string>',
                        'Country' => '<string>',
                        'CustomAttributes' => [
                            [
                                'ObjectIdentifier' => '<string>', // REQUIRED
                                'Value' => '<string>', // REQUIRED
                            ],
                            // ...
                        ],
                        'DistinguishedNameQualifier' => '<string>',
                        'GenerationQualifier' => '<string>',
                        'GivenName' => '<string>',
                        'Initials' => '<string>',
                        'Locality' => '<string>',
                        'Organization' => '<string>',
                        'OrganizationalUnit' => '<string>',
                        'Pseudonym' => '<string>',
                        'SerialNumber' => '<string>',
                        'State' => '<string>',
                        'Surname' => '<string>',
                        'Title' => '<string>',
                    ],
                    'DnsName' => '<string>',
                    'EdiPartyName' => [
                        'NameAssigner' => '<string>',
                        'PartyName' => '<string>', // REQUIRED
                    ],
                    'IpAddress' => '<string>',
                    'OtherName' => [
                        'TypeId' => '<string>', // REQUIRED
                        'Value' => '<string>', // REQUIRED
                    ],
                    'RegisteredId' => '<string>',
                    'Rfc822Name' => '<string>',
                    'UniformResourceIdentifier' => '<string>',
                ],
                // ...
            ],
        ],
        'Subject' => [
            'CommonName' => '<string>',
            'Country' => '<string>',
            'CustomAttributes' => [
                [
                    'ObjectIdentifier' => '<string>', // REQUIRED
                    'Value' => '<string>', // REQUIRED
                ],
                // ...
            ],
            'DistinguishedNameQualifier' => '<string>',
            'GenerationQualifier' => '<string>',
            'GivenName' => '<string>',
            'Initials' => '<string>',
            'Locality' => '<string>',
            'Organization' => '<string>',
            'OrganizationalUnit' => '<string>',
            'Pseudonym' => '<string>',
            'SerialNumber' => '<string>',
            'State' => '<string>',
            'Surname' => '<string>',
            'Title' => '<string>',
        ],
    ],
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'Csr' => <string || resource || Psr\Http\Message\StreamInterface>, // REQUIRED
    'IdempotencyToken' => '<string>',
    'SigningAlgorithm' => 'SHA256WITHECDSA|SHA384WITHECDSA|SHA512WITHECDSA|SHA256WITHRSA|SHA384WITHRSA|SHA512WITHRSA', // REQUIRED
    'TemplateArn' => '<string>',
    'Validity' => [ // REQUIRED
        'Type' => 'END_DATE|ABSOLUTE|DAYS|MONTHS|YEARS', // REQUIRED
        'Value' => <integer>, // REQUIRED
    ],
    'ValidityNotBefore' => [
        'Type' => 'END_DATE|ABSOLUTE|DAYS|MONTHS|YEARS', // REQUIRED
        'Value' => <integer>, // REQUIRED
    ],
]);

Parameter Details

Members
ApiPassthrough
Type: ApiPassthrough structure

Specifies X.509 certificate information to be included in the issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored. For more information about using these templates, see Understanding Certificate Templates.

If conflicting or duplicate certificate information is supplied during certificate issuance, Amazon Web Services Private CA applies order of operation rules to determine what information is used.

CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

Csr
Required: Yes
Type: blob (string|resource|Psr\Http\Message\StreamInterface)

The certificate signing request (CSR) for the certificate you want to issue. As an example, you can use the following OpenSSL command to create the CSR and a 2048 bit RSA private key.

openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

If you have a configuration file, you can then use the following OpenSSL command. The usr_cert block in the configuration file contains your X509 version 3 extensions.

openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

Note: A CSR must provide either a subject name or a subject alternative name or the request will be rejected.

IdempotencyToken
Type: string

Alphanumeric string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens for IssueCertificate time out after five minutes. Therefore, if you call IssueCertificate multiple times with the same idempotency token within five minutes, Amazon Web Services Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, Amazon Web Services Private CA recognizes that you are requesting multiple certificates.

SigningAlgorithm
Required: Yes
Type: string

The name of the algorithm that will be used to sign the certificate to be issued.

This parameter should not be confused with the SigningAlgorithm parameter used to sign a CSR in the CreateCertificateAuthority action.

The specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.

TemplateArn
Type: string

Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, Amazon Web Services Private CA defaults to the EndEntityCertificate/V1 template. For CA certificates, you should choose the shortest path length that meets your needs. The path length is indicated by the PathLenN portion of the ARN, where N is the CA depth.

Note: The CA depth configured on a subordinate CA certificate must not exceed the limit set by its parents in the CA hierarchy.

For a list of TemplateArn values supported by Amazon Web Services Private CA, see Understanding Certificate Templates.

Validity
Required: Yes
Type: Validity structure

Information describing the end of the validity period of the certificate. This parameter sets the “Not After” date for the certificate.

Certificate validity is the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the certificate expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

This value is unaffected when ValidityNotBefore is also specified. For example, if Validity is set to 20 days in the future, the certificate will expire 20 days from issuance time regardless of the ValidityNotBefore value.

The end of the validity period configured on a certificate must not exceed the limit set on its parents in the CA hierarchy.

ValidityNotBefore
Type: Validity structure

Information describing the start of the validity period of the certificate. This parameter sets the “Not Before" date for the certificate.

By default, when issuing a certificate, Amazon Web Services Private CA sets the "Not Before" date to the issuance time minus 60 minutes. This compensates for clock inconsistencies across computer systems. The ValidityNotBefore parameter can be used to customize the “Not Before” value.

Unlike the Validity parameter, the ValidityNotBefore parameter is optional.

The ValidityNotBefore value is expressed as an explicit date and time, using the Validity type value ABSOLUTE. For more information, see Validity in this API reference and Validity in RFC 5280.

Result Syntax

[
    'CertificateArn' => '<string>',
]

Result Details

Members
CertificateArn
Type: string

The Amazon Resource Name (ARN) of the issued certificate and the certificate serial number. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

Errors

LimitExceededException:

An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidStateException:

The state of the private CA does not allow this action to occur.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidArgsException:

One or more of the specified arguments was not valid.

MalformedCSRException:

The certificate signing request is invalid.

ListCertificateAuthorities

$result = $client->listCertificateAuthorities([/* ... */]);
$promise = $client->listCertificateAuthoritiesAsync([/* ... */]);

Lists the private certificate authorities that you created by using the CreateCertificateAuthority action.

Parameter Syntax

$result = $client->listCertificateAuthorities([
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
    'ResourceOwner' => 'SELF|OTHER_ACCOUNTS',
]);

Parameter Details

Members
MaxResults
Type: int

Use this parameter when paginating results to specify the maximum number of items to return in the response on each page. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

Although the maximum value is 1000, the action only returns a maximum of 100 items.

NextToken
Type: string

Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of the NextToken parameter from the response you just received.

ResourceOwner
Type: string

Use this parameter to filter the returned set of certificate authorities based on their owner. The default is SELF.

Result Syntax

[
    'CertificateAuthorities' => [
        [
            'Arn' => '<string>',
            'CertificateAuthorityConfiguration' => [
                'CsrExtensions' => [
                    'KeyUsage' => [
                        'CRLSign' => true || false,
                        'DataEncipherment' => true || false,
                        'DecipherOnly' => true || false,
                        'DigitalSignature' => true || false,
                        'EncipherOnly' => true || false,
                        'KeyAgreement' => true || false,
                        'KeyCertSign' => true || false,
                        'KeyEncipherment' => true || false,
                        'NonRepudiation' => true || false,
                    ],
                    'SubjectInformationAccess' => [
                        [
                            'AccessLocation' => [
                                'DirectoryName' => [
                                    'CommonName' => '<string>',
                                    'Country' => '<string>',
                                    'CustomAttributes' => [
                                        [
                                            'ObjectIdentifier' => '<string>',
                                            'Value' => '<string>',
                                        ],
                                        // ...
                                    ],
                                    'DistinguishedNameQualifier' => '<string>',
                                    'GenerationQualifier' => '<string>',
                                    'GivenName' => '<string>',
                                    'Initials' => '<string>',
                                    'Locality' => '<string>',
                                    'Organization' => '<string>',
                                    'OrganizationalUnit' => '<string>',
                                    'Pseudonym' => '<string>',
                                    'SerialNumber' => '<string>',
                                    'State' => '<string>',
                                    'Surname' => '<string>',
                                    'Title' => '<string>',
                                ],
                                'DnsName' => '<string>',
                                'EdiPartyName' => [
                                    'NameAssigner' => '<string>',
                                    'PartyName' => '<string>',
                                ],
                                'IpAddress' => '<string>',
                                'OtherName' => [
                                    'TypeId' => '<string>',
                                    'Value' => '<string>',
                                ],
                                'RegisteredId' => '<string>',
                                'Rfc822Name' => '<string>',
                                'UniformResourceIdentifier' => '<string>',
                            ],
                            'AccessMethod' => [
                                'AccessMethodType' => 'CA_REPOSITORY|RESOURCE_PKI_MANIFEST|RESOURCE_PKI_NOTIFY',
                                'CustomObjectIdentifier' => '<string>',
                            ],
                        ],
                        // ...
                    ],
                ],
                'KeyAlgorithm' => 'RSA_2048|RSA_4096|EC_prime256v1|EC_secp384r1',
                'SigningAlgorithm' => 'SHA256WITHECDSA|SHA384WITHECDSA|SHA512WITHECDSA|SHA256WITHRSA|SHA384WITHRSA|SHA512WITHRSA',
                'Subject' => [
                    'CommonName' => '<string>',
                    'Country' => '<string>',
                    'CustomAttributes' => [
                        [
                            'ObjectIdentifier' => '<string>',
                            'Value' => '<string>',
                        ],
                        // ...
                    ],
                    'DistinguishedNameQualifier' => '<string>',
                    'GenerationQualifier' => '<string>',
                    'GivenName' => '<string>',
                    'Initials' => '<string>',
                    'Locality' => '<string>',
                    'Organization' => '<string>',
                    'OrganizationalUnit' => '<string>',
                    'Pseudonym' => '<string>',
                    'SerialNumber' => '<string>',
                    'State' => '<string>',
                    'Surname' => '<string>',
                    'Title' => '<string>',
                ],
            ],
            'CreatedAt' => <DateTime>,
            'FailureReason' => 'REQUEST_TIMED_OUT|UNSUPPORTED_ALGORITHM|OTHER',
            'KeyStorageSecurityStandard' => 'FIPS_140_2_LEVEL_2_OR_HIGHER|FIPS_140_2_LEVEL_3_OR_HIGHER',
            'LastStateChangeAt' => <DateTime>,
            'NotAfter' => <DateTime>,
            'NotBefore' => <DateTime>,
            'OwnerAccount' => '<string>',
            'RestorableUntil' => <DateTime>,
            'RevocationConfiguration' => [
                'CrlConfiguration' => [
                    'CrlDistributionPointExtensionConfiguration' => [
                        'OmitExtension' => true || false,
                    ],
                    'CustomCname' => '<string>',
                    'Enabled' => true || false,
                    'ExpirationInDays' => <integer>,
                    'S3BucketName' => '<string>',
                    'S3ObjectAcl' => 'PUBLIC_READ|BUCKET_OWNER_FULL_CONTROL',
                ],
                'OcspConfiguration' => [
                    'Enabled' => true || false,
                    'OcspCustomCname' => '<string>',
                ],
            ],
            'Serial' => '<string>',
            'Status' => 'CREATING|PENDING_CERTIFICATE|ACTIVE|DELETED|DISABLED|EXPIRED|FAILED',
            'Type' => 'ROOT|SUBORDINATE',
            'UsageMode' => 'GENERAL_PURPOSE|SHORT_LIVED_CERTIFICATE',
        ],
        // ...
    ],
    'NextToken' => '<string>',
]

Result Details

Members
CertificateAuthorities
Type: Array of CertificateAuthority structures

Summary information about each certificate authority you have created.

NextToken
Type: string

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

Errors

InvalidNextTokenException:

The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities.

ListPermissions

$result = $client->listPermissions([/* ... */]);
$promise = $client->listPermissionsAsync([/* ... */]);

List all permissions on a private CA, if any, granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

Permissions can be granted with the CreatePermission action and revoked with the DeletePermission action.

About Permissions

  • If the private CA and the certificates it issues reside in the same account, you can use CreatePermission to grant permissions for ACM to carry out automatic certificate renewals.

  • For automatic certificate renewal to succeed, the ACM service principal needs permissions to create, retrieve, and list certificates.

  • If the private CA and the ACM certificates reside in different accounts, then permissions cannot be used to enable automatic renewals. Instead, the ACM certificate owner must set up a resource-based policy to enable cross-account issuance and renewals. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

Parameter Syntax

$result = $client->listPermissions([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Number (ARN) of the private CA to inspect. You can find the ARN by calling the ListCertificateAuthorities action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 You can get a private CA's ARN by running the ListCertificateAuthorities action.

MaxResults
Type: int

When paginating results, use this parameter to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

NextToken
Type: string

When paginating results, use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

Result Syntax

[
    'NextToken' => '<string>',
    'Permissions' => [
        [
            'Actions' => ['<string>', ...],
            'CertificateAuthorityArn' => '<string>',
            'CreatedAt' => <DateTime>,
            'Policy' => '<string>',
            'Principal' => '<string>',
            'SourceAccount' => '<string>',
        ],
        // ...
    ],
]

Result Details

Members
NextToken
Type: string

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

Permissions
Type: Array of Permission structures

Summary information about each permission assigned by the specified private CA, including the action enabled, the policy provided, and the time of creation.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidNextTokenException:

The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities.

InvalidStateException:

The state of the private CA does not allow this action to occur.

RequestFailedException:

The request has failed for an unspecified reason.

ListTags

$result = $client->listTags([/* ... */]);
$promise = $client->listTagsAsync([/* ... */]);

Lists the tags, if any, that are associated with your private CA or one that has been shared with you. Tags are labels that you can use to identify and organize your CAs. Each tag consists of a key and an optional value. Call the TagCertificateAuthority action to add one or more tags to your CA. Call the UntagCertificateAuthority action to remove tags.

Parameter Syntax

$result = $client->listTags([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'MaxResults' => <integer>,
    'NextToken' => '<string>',
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

MaxResults
Type: int

Use this parameter when paginating results to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

NextToken
Type: string

Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

Result Syntax

[
    'NextToken' => '<string>',
    'Tags' => [
        [
            'Key' => '<string>',
            'Value' => '<string>',
        ],
        // ...
    ],
]

Result Details

Members
NextToken
Type: string

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

Tags
Type: Array of Tag structures

The tags associated with your private CA.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

PutPolicy

$result = $client->putPolicy([/* ... */]);
$promise = $client->putPolicyAsync([/* ... */]);

Attaches a resource-based policy to a private CA.

A policy can also be applied by sharing a private CA through Amazon Web Services Resource Access Manager (RAM). For more information, see Attach a Policy for Cross-Account Access.

The policy can be displayed with GetPolicy and removed with DeletePolicy.

About Policies

  • A policy grants access on a private CA to an Amazon Web Services customer account, to Amazon Web Services Organizations, or to an Amazon Web Services Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

  • A policy permits a user of Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Web Services Private CA policy. For more information, see Using a Service Linked Role with ACM.

  • Updates made in Amazon Web Services Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access.

Parameter Syntax

$result = $client->putPolicy([
    'Policy' => '<string>', // REQUIRED
    'ResourceArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
Policy
Required: Yes
Type: string

The path and file name of a JSON-formatted IAM policy to attach to the specified private CA resource. If this policy does not contain all required statements or if it includes any statement that is not allowed, the PutPolicy action returns an InvalidPolicyException. For information about IAM policy and statement structure, see Overview of JSON Policies.

ResourceArn
Required: Yes
Type: string

The Amazon Resource Number (ARN) of the private CA to associate with the policy. The ARN of the CA can be found by calling the ListCertificateAuthorities action.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ConcurrentModificationException:

A previous update to your private CA is still ongoing.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

InvalidPolicyException:

The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies.

LockoutPreventedException:

The current action was prevented because it would lock the caller out from performing subsequent actions. Verify that the specified parameters would not result in the caller being denied access to the resource.

RequestFailedException:

The request has failed for an unspecified reason.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

RestoreCertificateAuthority

$result = $client->restoreCertificateAuthority([/* ... */]);
$promise = $client->restoreCertificateAuthorityAsync([/* ... */]);

Restores a certificate authority (CA) that is in the DELETED state. You can restore a CA during the period that you defined in the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthority action. Currently, you can specify 7 to 30 days. If you did not specify a PermanentDeletionTimeInDays value, by default you can restore the CA at any time in a 30 day period. You can check the time remaining in the restoration period of a private CA in the DELETED state by calling the DescribeCertificateAuthority or ListCertificateAuthorities actions. The status of a restored CA is set to its pre-deletion status when the RestoreCertificateAuthority action returns. To change its status to ACTIVE, call the UpdateCertificateAuthority action. If the private CA was in the PENDING_CERTIFICATE state at deletion, you must use the ImportCertificateAuthorityCertificate action to import a certificate authority into the private CA before it can be activated. You cannot restore a CA after the restoration period has ended.

Parameter Syntax

$result = $client->restoreCertificateAuthority([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidStateException:

The state of the private CA does not allow this action to occur.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

RevokeCertificate

$result = $client->revokeCertificate([/* ... */]);
$promise = $client->revokeCertificateAsync([/* ... */]);

Revokes a certificate that was issued inside Amazon Web Services Private CA. If you enable a certificate revocation list (CRL) when you create or update your private CA, information about the revoked certificates will be included in the CRL. Amazon Web Services Private CA writes the CRL to an S3 bucket that you specify. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason the CRL update fails, Amazon Web Services Private CA attempts makes further attempts every 15 minutes. With Amazon CloudWatch, you can create alarms for the metrics CRLGenerated and MisconfiguredCRLBucket. For more information, see Supported CloudWatch Metrics.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA also writes revocation information to the audit report. For more information, see CreateCertificateAuthorityAuditReport.

You cannot revoke a root CA self-signed certificate.

Parameter Syntax

$result = $client->revokeCertificate([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'CertificateSerial' => '<string>', // REQUIRED
    'RevocationReason' => 'UNSPECIFIED|KEY_COMPROMISE|CERTIFICATE_AUTHORITY_COMPROMISE|AFFILIATION_CHANGED|SUPERSEDED|CESSATION_OF_OPERATION|PRIVILEGE_WITHDRAWN|A_A_COMPROMISE', // REQUIRED
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

CertificateSerial
Required: Yes
Type: string

Serial number of the certificate to be revoked. This must be in hexadecimal format. You can retrieve the serial number by calling GetCertificate with the Amazon Resource Name (ARN) of the certificate you want and the ARN of your private CA. The GetCertificate action retrieves the certificate in the PEM format. You can use the following OpenSSL command to list the certificate in text format and copy the hexadecimal serial number.

openssl x509 -in file_path -text -noout

You can also copy the serial number from the console or use the DescribeCertificate action in the Certificate Manager API Reference.

RevocationReason
Required: Yes
Type: string

Specifies why you revoked the certificate.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ConcurrentModificationException:

A previous update to your private CA is still ongoing.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidRequestException:

The request action cannot be performed or is prohibited.

InvalidStateException:

The state of the private CA does not allow this action to occur.

LimitExceededException:

An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

RequestAlreadyProcessedException:

Your request has already been completed.

RequestInProgressException:

Your request is already in progress.

RequestFailedException:

The request has failed for an unspecified reason.

TagCertificateAuthority

$result = $client->tagCertificateAuthority([/* ... */]);
$promise = $client->tagCertificateAuthorityAsync([/* ... */]);

Adds one or more tags to your private CA. Tags are labels that you can use to identify and organize your Amazon Web Services resources. Each tag consists of a key and an optional value. You specify the private CA on input by its Amazon Resource Name (ARN). You specify the tag by using a key-value pair. You can apply a tag to just one private CA if you want to identify a specific characteristic of that CA, or you can apply the same tag to multiple private CAs if you want to filter for a common relationship among those CAs. To remove one or more tags, use the UntagCertificateAuthority action. Call the ListTags action to see what tags are associated with your CA.

To attach tags to a private CA during the creation procedure, a CA administrator must first associate an inline IAM policy with the CreateCertificateAuthority action and explicitly allow tagging. For more information, see Attaching tags to a CA at the time of creation.

Parameter Syntax

$result = $client->tagCertificateAuthority([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'Tags' => [ // REQUIRED
        [
            'Key' => '<string>', // REQUIRED
            'Value' => '<string>',
        ],
        // ...
    ],
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

Tags
Required: Yes
Type: Array of Tag structures

List of tags to be associated with the CA.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

InvalidTagException:

The tag associated with the CA is not valid. The invalid argument is contained in the message field.

TooManyTagsException:

You can associate up to 50 tags with a private CA. Exception information is contained in the exception message field.

UntagCertificateAuthority

$result = $client->untagCertificateAuthority([/* ... */]);
$promise = $client->untagCertificateAuthorityAsync([/* ... */]);

Remove one or more tags from your private CA. A tag consists of a key-value pair. If you do not specify the value portion of the tag when calling this action, the tag will be removed regardless of value. If you specify a value, the tag is removed only if it is associated with the specified value. To add tags to a private CA, use the TagCertificateAuthority. Call the ListTags action to see what tags are associated with your CA.

Parameter Syntax

$result = $client->untagCertificateAuthority([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'Tags' => [ // REQUIRED
        [
            'Key' => '<string>', // REQUIRED
            'Value' => '<string>',
        ],
        // ...
    ],
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

Tags
Required: Yes
Type: Array of Tag structures

List of tags to be removed from the CA.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

InvalidTagException:

The tag associated with the CA is not valid. The invalid argument is contained in the message field.

UpdateCertificateAuthority

$result = $client->updateCertificateAuthority([/* ... */]);
$promise = $client->updateCertificateAuthorityAsync([/* ... */]);

Updates the status or configuration of a private certificate authority (CA). Your private CA must be in the ACTIVE or DISABLED state before you can update it. You can disable a private CA that is in the ACTIVE state or make a CA that is in the DISABLED state active again.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Parameter Syntax

$result = $client->updateCertificateAuthority([
    'CertificateAuthorityArn' => '<string>', // REQUIRED
    'RevocationConfiguration' => [
        'CrlConfiguration' => [
            'CrlDistributionPointExtensionConfiguration' => [
                'OmitExtension' => true || false, // REQUIRED
            ],
            'CustomCname' => '<string>',
            'Enabled' => true || false, // REQUIRED
            'ExpirationInDays' => <integer>,
            'S3BucketName' => '<string>',
            'S3ObjectAcl' => 'PUBLIC_READ|BUCKET_OWNER_FULL_CONTROL',
        ],
        'OcspConfiguration' => [
            'Enabled' => true || false, // REQUIRED
            'OcspCustomCname' => '<string>',
        ],
    ],
    'Status' => 'CREATING|PENDING_CERTIFICATE|ACTIVE|DELETED|DISABLED|EXPIRED|FAILED',
]);

Parameter Details

Members
CertificateAuthorityArn
Required: Yes
Type: string

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

RevocationConfiguration
Type: RevocationConfiguration structure

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. If this parameter is not supplied, existing capibilites remain unchanged. For more information, see the OcspConfiguration and CrlConfiguration types.

The following requirements apply to revocation configurations.

  • A configuration disabling CRLs or OCSP must contain only the Enabled=False parameter, and will fail if other parameters such as CustomCname or ExpirationInDays are included.

  • In a CRL configuration, the S3BucketName parameter must conform to Amazon S3 bucket naming rules.

  • A configuration containing a custom Canonical Name (CNAME) parameter for CRLs or OCSP must conform to RFC2396 restrictions on the use of special characters in a CNAME.

  • In a CRL or OCSP configuration, the value of a CNAME parameter must not include a protocol prefix such as "http://" or "https://".

Status
Type: string

Status of your private CA.

Result Syntax

[]

Result Details

The results for this operation are always empty.

Errors

ConcurrentModificationException:

A previous update to your private CA is still ongoing.

ResourceNotFoundException:

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

InvalidArgsException:

One or more of the specified arguments was not valid.

InvalidArnException:

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

InvalidStateException:

The state of the private CA does not allow this action to occur.

InvalidPolicyException:

The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies.

Shapes

ASN1Subject

Description

Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

Members
CommonName
Type: string

For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

Country
Type: string

Two-digit code that specifies the country in which the certificate subject located.

CustomAttributes
Type: Array of CustomAttribute structures

Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

Custom attributes cannot be used in combination with standard attributes.

DistinguishedNameQualifier
Type: string

Disambiguating information for the certificate subject.

GenerationQualifier
Type: string

Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

GivenName
Type: string

First name.

Initials
Type: string

Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

Locality
Type: string

The locality (such as a city or town) in which the certificate subject is located.

Organization
Type: string

Legal name of the organization with which the certificate subject is affiliated.

OrganizationalUnit
Type: string

A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

Pseudonym
Type: string

Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

SerialNumber
Type: string

The certificate serial number.

State
Type: string

State in which the subject of the certificate is located.

Surname
Type: string

Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

Title
Type: string

A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

AccessDescription

Description

Provides access information used by the authorityInfoAccess and subjectInfoAccess extensions described in RFC 5280.

Members
AccessLocation
Required: Yes
Type: GeneralName structure

The location of AccessDescription information.

AccessMethod
Required: Yes
Type: AccessMethod structure

The type and format of AccessDescription information.

AccessMethod

Description

Describes the type and format of extension access. Only one of CustomObjectIdentifier or AccessMethodType may be provided. Providing both results in InvalidArgsException.

Members
AccessMethodType
Type: string

Specifies the AccessMethod.

CustomObjectIdentifier
Type: string

An object identifier (OID) specifying the AccessMethod. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

ApiPassthrough

Description

Contains X.509 certificate information to be placed in an issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored.

If conflicting or duplicate certificate information is supplied from other sources, Amazon Web Services Private CA applies order of operation rules to determine what information is used.

Members
Extensions
Type: Extensions structure

Specifies X.509 extension information for a certificate.

Subject
Type: ASN1Subject structure

Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

CertificateAuthority

Description

Contains information about your private certificate authority (CA). Your private CA can issue and revoke X.509 digital certificates. Digital certificates verify that the entity named in the certificate Subject field owns or controls the public key contained in the Subject Public Key Info field. Call the CreateCertificateAuthority action to create your private CA. You must then call the GetCertificateAuthorityCertificate action to retrieve a private CA certificate signing request (CSR). Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA certificate. Call the ImportCertificateAuthorityCertificate action to import the signed certificate into Certificate Manager (ACM).

Members
Arn
Type: string

Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

CertificateAuthorityConfiguration

Your private CA configuration.

CreatedAt
Type: timestamp (string|DateTime or anything parsable by strtotime)

Date and time at which your private CA was created.

FailureReason
Type: string

Reason the request to create your private CA failed.

KeyStorageSecurityStandard
Type: string

Defines a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Note: Amazon Web Services Region ap-northeast-3 supports only FIPS_140_2_LEVEL_2_OR_HIGHER. You must explicitly specify this parameter and value when creating a CA in that Region. Specifying a different value (or no value) results in an InvalidArgsException with the message "A certificate authority cannot be created in this region with the specified security standard."

LastStateChangeAt
Type: timestamp (string|DateTime or anything parsable by strtotime)

Date and time at which your private CA was last updated.

NotAfter
Type: timestamp (string|DateTime or anything parsable by strtotime)

Date and time after which your private CA certificate is not valid.

NotBefore
Type: timestamp (string|DateTime or anything parsable by strtotime)

Date and time before which your private CA certificate is not valid.

OwnerAccount
Type: string

The Amazon Web Services account ID that owns the certificate authority.

RestorableUntil
Type: timestamp (string|DateTime or anything parsable by strtotime)

The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

RevocationConfiguration
Type: RevocationConfiguration structure

Information about the Online Certificate Status Protocol (OCSP) configuration or certificate revocation list (CRL) created and maintained by your private CA.

Serial
Type: string

Serial number of your private CA.

Status
Type: string

Status of your private CA.

Type
Type: string

Type of your private CA.

UsageMode
Type: string

Specifies whether the CA issues general-purpose certificates that typically require a revocation mechanism, or short-lived certificates that may optionally omit revocation because they expire quickly. Short-lived certificate validity is limited to seven days.

The default value is GENERAL_PURPOSE.

CertificateAuthorityConfiguration

Description

Contains configuration information for your private certificate authority (CA). This includes information about the class of public key algorithm and the key pair that your private CA creates when it issues a certificate. It also includes the signature algorithm that it uses when issuing certificates, and its X.500 distinguished name. You must specify this information when you call the CreateCertificateAuthority action.

Members
CsrExtensions
Type: CsrExtensions structure

Specifies information to be added to the extension section of the certificate signing request (CSR).

KeyAlgorithm
Required: Yes
Type: string

Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

SigningAlgorithm
Required: Yes
Type: string

Name of the algorithm your private CA uses to sign certificate requests.

This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

Subject
Required: Yes
Type: ASN1Subject structure

Structure that contains X.500 distinguished name information for your private CA.

CertificateMismatchException

Description

The certificate authority certificate you are importing does not comply with conditions specified in the certificate that signed it.

Members
message
Type: string

ConcurrentModificationException

Description

A previous update to your private CA is still ongoing.

Members
message
Type: string

CrlConfiguration

Description

Contains configuration information for a certificate revocation list (CRL). Your private certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You can enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA writes CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by specifying a value for the CustomCname parameter. Your private CA by default copies the CNAME or the S3 bucket name to the CRL Distribution Points extension of each certificate it issues. If you want to configure this default behavior to be something different, you can set the CrlDistributionPointExtensionConfiguration parameter. Your S3 bucket policy must give write permission to Amazon Web Services Private CA.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed prior to a certificate's expiration date or when a certificate is revoked. When a certificate is revoked, it appears in the CRL until the certificate expires, and then in one additional CRL after expiration, and it always appears in the audit report.

A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

CRLs contain the following fields:

  • Version: The current version number defined in RFC 5280 is V2. The integer value is 0x1.

  • Signature Algorithm: The name of the algorithm used to sign the CRL.

  • Issuer: The X.500 distinguished name of your private CA that issued the CRL.

  • Last Update: The issue date and time of this CRL.

  • Next Update: The day and time by which the next CRL will be issued.

  • Revoked Certificates: List of revoked certificates. Each list item contains the following information.

    • Serial Number: The serial number, in hexadecimal format, of the revoked certificate.

    • Revocation Date: Date and time the certificate was revoked.

    • CRL Entry Extensions: Optional extensions for the CRL entry.

      • X509v3 CRL Reason Code: Reason the certificate was revoked.

  • CRL Extensions: Optional extensions for the CRL.

    • X509v3 Authority Key Identifier: Identifies the public key associated with the private key used to sign the certificate.

    • X509v3 CRL Number:: Decimal sequence number for the CRL.

  • Signature Algorithm: Algorithm used by your private CA to sign the CRL.

  • Signature Value: Signature computed over the CRL.

Certificate revocation lists created by Amazon Web Services Private CA are DER-encoded. You can use the following OpenSSL command to list a CRL.

openssl crl -inform DER -text -in crl_path -noout

For more information, see Planning a certificate revocation list (CRL) in the Amazon Web Services Private Certificate Authority User Guide

Members
CrlDistributionPointExtensionConfiguration

Configures the behavior of the CRL Distribution Point extension for certificates issued by your certificate authority. If this field is not provided, then the CRl Distribution Point Extension will be present and contain the default CRL URL.

CustomCname
Type: string

Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

Enabled
Required: Yes
Type: boolean

Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

ExpirationInDays
Type: int

Validity period of the CRL in days.

S3BucketName
Type: string

Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

The S3BucketName parameter must conform to the S3 bucket naming rules.

S3ObjectAcl
Type: string

Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

If no value is specified, the default is PUBLIC_READ.

Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

For more information, see Blocking public access to the S3 bucket.

CrlDistributionPointExtensionConfiguration

Description

Contains configuration information for the default behavior of the CRL Distribution Point (CDP) extension in certificates issued by your CA. This extension contains a link to download the CRL, so you can check whether a certificate has been revoked. To choose whether you want this extension omitted or not in certificates issued by your CA, you can set the OmitExtension parameter.

Members
OmitExtension
Required: Yes
Type: boolean

Configures whether the CRL Distribution Point extension should be populated with the default URL to the CRL. If set to true, then the CDP extension will not be present in any certificates issued by that CA unless otherwise specified through CSR or API passthrough.

Only set this if you have another way to distribute the CRL Distribution Points ffor certificates issued by your CA, such as the Matter Distributed Compliance Ledger

This configuration cannot be enabled with a custom CNAME set.

CsrExtensions

Description

Describes the certificate extensions to be added to the certificate signing request (CSR).

Members
KeyUsage
Type: KeyUsage structure

Indicates the purpose of the certificate and of the key contained in the certificate.

SubjectInformationAccess
Type: Array of AccessDescription structures

For CA certificates, provides a path to additional information pertaining to the CA, such as revocation and policy. For more information, see Subject Information Access in RFC 5280.

CustomAttribute

Description

Defines the X.500 relative distinguished name (RDN).

Members
ObjectIdentifier
Required: Yes
Type: string

Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

Value
Required: Yes
Type: string

Specifies the attribute value of relative distinguished name (RDN).

CustomExtension

Description

Specifies the X.509 extension information for a certificate.

Extensions present in CustomExtensions follow the ApiPassthrough template rules.

Members
Critical
Type: boolean

Specifies the critical flag of the X.509 extension.

ObjectIdentifier
Required: Yes
Type: string

Specifies the object identifier (OID) of the X.509 extension. For more information, see the Global OID reference database.

Value
Required: Yes
Type: string

Specifies the base64-encoded value of the X.509 extension.

EdiPartyName

Description

Describes an Electronic Data Interchange (EDI) entity as described in as defined in Subject Alternative Name in RFC 5280.

Members
NameAssigner
Type: string

Specifies the name assigner.

PartyName
Required: Yes
Type: string

Specifies the party name.

ExtendedKeyUsage

Description

Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

Members
ExtendedKeyUsageObjectIdentifier
Type: string

Specifies a custom ExtendedKeyUsage with an object identifier (OID).

ExtendedKeyUsageType
Type: string

Specifies a standard ExtendedKeyUsage as defined as in RFC 5280.

Extensions

Description

Contains X.509 extension information for a certificate.

Members
CertificatePolicies
Type: Array of PolicyInformation structures

Contains a sequence of one or more policy information terms, each of which consists of an object identifier (OID) and optional qualifiers. For more information, see NIST's definition of Object Identifier (OID).

In an end-entity certificate, these terms indicate the policy under which the certificate was issued and the purposes for which it may be used. In a CA certificate, these terms limit the set of policies for certification paths that include this certificate.

CustomExtensions
Type: Array of CustomExtension structures

Contains a sequence of one or more X.509 extensions, each of which consists of an object identifier (OID), a base64-encoded value, and the critical flag. For more information, see the Global OID reference database.

ExtendedKeyUsage
Type: Array of ExtendedKeyUsage structures

Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

KeyUsage
Type: KeyUsage structure

Defines one or more purposes for which the key contained in the certificate can be used. Default value for each option is false.

SubjectAlternativeNames
Type: Array of GeneralName structures

The subject alternative name extension allows identities to be bound to the subject of the certificate. These identities may be included in addition to or in place of the identity in the subject field of the certificate.

GeneralName

Description

Describes an ASN.1 X.400 GeneralName as defined in RFC 5280. Only one of the following naming options should be provided. Providing more than one option results in an InvalidArgsException error.

Members
DirectoryName
Type: ASN1Subject structure

Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

DnsName
Type: string

Represents GeneralName as a DNS name.

EdiPartyName
Type: EdiPartyName structure

Represents GeneralName as an EdiPartyName object.

IpAddress
Type: string

Represents GeneralName as an IPv4 or IPv6 address.

OtherName
Type: OtherName structure

Represents GeneralName using an OtherName object.

RegisteredId
Type: string

Represents GeneralName as an object identifier (OID).

Rfc822Name
Type: string

Represents GeneralName as an RFC 822 email address.

UniformResourceIdentifier
Type: string

Represents GeneralName as a URI.

InvalidArgsException

Description

One or more of the specified arguments was not valid.

Members
message
Type: string

InvalidArnException

Description

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

Members
message
Type: string

InvalidNextTokenException

Description

The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities.

Members
message
Type: string

InvalidPolicyException

Description

The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies.

Members
message
Type: string

InvalidRequestException

Description

The request action cannot be performed or is prohibited.

Members
message
Type: string

InvalidStateException

Description

The state of the private CA does not allow this action to occur.

Members
message
Type: string

InvalidTagException

Description

The tag associated with the CA is not valid. The invalid argument is contained in the message field.

Members
message
Type: string

KeyUsage

Description

Defines one or more purposes for which the key contained in the certificate can be used. Default value for each option is false.

Members
CRLSign
Type: boolean

Key can be used to sign CRLs.

DataEncipherment
Type: boolean

Key can be used to decipher data.

DecipherOnly
Type: boolean

Key can be used only to decipher data.

DigitalSignature
Type: boolean

Key can be used for digital signing.

EncipherOnly
Type: boolean

Key can be used only to encipher data.

KeyAgreement
Type: boolean

Key can be used in a key-agreement protocol.

KeyCertSign
Type: boolean

Key can be used to sign certificates.

KeyEncipherment
Type: boolean

Key can be used to encipher data.

NonRepudiation
Type: boolean

Key can be used for non-repudiation.

LimitExceededException

Description

An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

Members
message
Type: string

LockoutPreventedException

Description

The current action was prevented because it would lock the caller out from performing subsequent actions. Verify that the specified parameters would not result in the caller being denied access to the resource.

Members
message
Type: string

MalformedCSRException

Description

The certificate signing request is invalid.

Members
message
Type: string

MalformedCertificateException

Description

One or more fields in the certificate are invalid.

Members
message
Type: string

OcspConfiguration

Description

Contains information to enable and configure Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

Members
Enabled
Required: Yes
Type: boolean

Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

OcspCustomCname
Type: string

By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

OtherName

Description

Defines a custom ASN.1 X.400 GeneralName using an object identifier (OID) and value. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

Members
TypeId
Required: Yes
Type: string

Specifies an OID.

Value
Required: Yes
Type: string

Specifies an OID value.

Permission

Description

Permissions designate which private CA actions can be performed by an Amazon Web Services service or entity. In order for ACM to automatically renew private certificates, you must give the ACM service principal all available permissions (IssueCertificate, GetCertificate, and ListPermissions). Permissions can be assigned with the CreatePermission action, removed with the DeletePermission action, and listed with the ListPermissions action.

Members
Actions
Type: Array of strings

The private CA actions that can be performed by the designated Amazon Web Services service.

CertificateAuthorityArn
Type: string

The Amazon Resource Number (ARN) of the private CA from which the permission was issued.

CreatedAt
Type: timestamp (string|DateTime or anything parsable by strtotime)

The time at which the permission was created.

Policy
Type: string

The name of the policy that is associated with the permission.

Principal
Type: string

The Amazon Web Services service or entity that holds the permission. At this time, the only valid principal is acm.amazonaws.com.

SourceAccount
Type: string

The ID of the account that assigned the permission.

PermissionAlreadyExistsException

Description

The designated permission has already been given to the user.

Members
message
Type: string

PolicyInformation

Description

Defines the X.509 CertificatePolicies extension.

Members
CertPolicyId
Required: Yes
Type: string

Specifies the object identifier (OID) of the certificate policy under which the certificate was issued. For more information, see NIST's definition of Object Identifier (OID).

PolicyQualifiers
Type: Array of PolicyQualifierInfo structures

Modifies the given CertPolicyId with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

PolicyQualifierInfo

Description

Modifies the CertPolicyId of a PolicyInformation object with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

Members
PolicyQualifierId
Required: Yes
Type: string

Identifies the qualifier modifying a CertPolicyId.

Qualifier
Required: Yes
Type: Qualifier structure

Defines the qualifier type. Amazon Web Services Private CA supports the use of a URI for a CPS qualifier in this field.

Qualifier

Description

Defines a PolicyInformation qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier defined in RFC 5280.

Members
CpsUri
Required: Yes
Type: string

Contains a pointer to a certification practice statement (CPS) published by the CA.

RequestAlreadyProcessedException

Description

Your request has already been completed.

Members
message
Type: string

RequestFailedException

Description

The request has failed for an unspecified reason.

Members
message
Type: string

RequestInProgressException

Description

Your request is already in progress.

Members
message
Type: string

ResourceNotFoundException

Description

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

Members
message
Type: string

RevocationConfiguration

Description

Certificate revocation information used by the CreateCertificateAuthority and UpdateCertificateAuthority actions. Your private certificate authority (CA) can configure Online Certificate Status Protocol (OCSP) support and/or maintain a certificate revocation list (CRL). OCSP returns validation information about certificates as requested by clients, and a CRL contains an updated list of certificates revoked by your CA. For more information, see RevokeCertificate and Setting up a certificate revocation method in the Amazon Web Services Private Certificate Authority User Guide.

Members
CrlConfiguration
Type: CrlConfiguration structure

Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

OcspConfiguration
Type: OcspConfiguration structure

Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

Tag

Description

Tags are labels that you can use to identify and organize your private CAs. Each tag consists of a key and an optional value. You can associate up to 50 tags with a private CA. To add one or more tags to a private CA, call the TagCertificateAuthority action. To remove a tag, call the UntagCertificateAuthority action.

Members
Key
Required: Yes
Type: string

Key (name) of the tag.

Value
Type: string

Value of the tag.

TooManyTagsException

Description

You can associate up to 50 tags with a private CA. Exception information is contained in the exception message field.

Members
message
Type: string

Validity

Description

Validity specifies the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the validity of a certificate starts or expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

Amazon Web Services Private CA API consumes the Validity data type differently in two distinct parameters of the IssueCertificate action. The required parameter IssueCertificate:Validity specifies the end of a certificate's validity period. The optional parameter IssueCertificate:ValidityNotBefore specifies a customized starting time for the validity period.

Members
Type
Required: Yes
Type: string

Determines how Amazon Web Services Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

  • Sample input value: 491231235959 (UTCTime format)

  • Output expiration date/time: 12/31/2049 23:59:59

ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

  • Sample input value: 2524608000

  • Output expiration date/time: 01/01/2050 00:00:00

DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

  • Sample input value: 90

  • Output expiration date: 01/10/2020 12:34:54 UTC

The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.

Value
Required: Yes
Type: long (int|float)

A long integer interpreted according to the value of Type, below.