You are viewing documentation for version 2 of the AWS SDK for Ruby. Version 3 documentation can be found here.

Class: Aws::ACMPCA::Types::IssueCertificateRequest

Inherits:
Struct
  • Object
show all
Defined in:
(unknown)

Overview

Note:

When passing IssueCertificateRequest as input to an Aws::Client method, you can use a vanilla Hash:

{
  certificate_authority_arn: "Arn", # required
  csr: "data", # required
  signing_algorithm: "SHA256WITHECDSA", # required, accepts SHA256WITHECDSA, SHA384WITHECDSA, SHA512WITHECDSA, SHA256WITHRSA, SHA384WITHRSA, SHA512WITHRSA
  template_arn: "Arn",
  validity: { # required
    value: 1, # required
    type: "END_DATE", # required, accepts END_DATE, ABSOLUTE, DAYS, MONTHS, YEARS
  },
  idempotency_token: "IdempotencyToken",
}

Instance Attribute Summary collapse

Instance Attribute Details

#certificate_authority_arnString

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

Returns:

  • (String)

    The Amazon Resource Name (ARN) that was returned when you called [CreateCertificateAuthority][1].

#csrString

The certificate signing request (CSR) for the certificate you want to issue. You can use the following OpenSSL command to create the CSR and a 2048 bit RSA private key.

openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

If you have a configuration file, you can use the following OpenSSL command. The usr_cert block in the configuration file contains your X509 version 3 extensions.

openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048 -days -365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

Note: A CSR must provide either a subject name or a subject alternative name or the request will be rejected.

Returns:

  • (String)

    The certificate signing request (CSR) for the certificate you want to issue.

#idempotency_tokenString

Custom string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens time out after one hour. Therefore, if you call IssueCertificate multiple times with the same idempotency token within 5 minutes, ACM Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificates.

Returns:

  • (String)

    Custom string that can be used to distinguish between calls to the IssueCertificate action.

#signing_algorithmString

The name of the algorithm that will be used to sign the certificate to be issued.

This parameter should not be confused with the SigningAlgorithm parameter used to sign a CSR.

Possible values:

  • SHA256WITHECDSA
  • SHA384WITHECDSA
  • SHA512WITHECDSA
  • SHA256WITHRSA
  • SHA384WITHRSA
  • SHA512WITHRSA

Returns:

  • (String)

    The name of the algorithm that will be used to sign the certificate to be issued.

#template_arnString

Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, ACM Private CA defaults to the EndEntityCertificate/V1 template. For CA certificates, you should choose the shortest path length that meets your needs. The path length is indicated by the PathLenN portion of the ARN, where N is the CA depth.

Note: The CA depth configured on a subordinate CA certificate must not exceed the limit set by its parents in the CA hierarchy.

The following service-owned TemplateArn values are supported by ACM Private CA:

  • arn:aws:acm-pca:::template/CodeSigningCertificate/V1

  • arn:aws:acm-pca:::template/CodeSigningCertificate_CSRPassthrough/V1

  • arn:aws:acm-pca:::template/EndEntityCertificate/V1

  • arn:aws:acm-pca:::template/EndEntityCertificate_CSRPassthrough/V1

  • arn:aws:acm-pca:::template/EndEntityClientAuthCertificate/V1

  • arn:aws:acm-pca:::template/EndEntityClientAuthCertificate_CSRPassthrough/V1

  • arn:aws:acm-pca:::template/EndEntityServerAuthCertificate/V1

  • arn:aws:acm-pca:::template/EndEntityServerAuthCertificate_CSRPassthrough/V1

  • arn:aws:acm-pca:::template/OCSPSigningCertificate/V1

  • arn:aws:acm-pca:::template/OCSPSigningCertificate_CSRPassthrough/V1

  • arn:aws:acm-pca:::template/RootCACertificate/V1

  • arn:aws:acm-pca:::template/SubordinateCACertificate_PathLen0/V1

  • arn:aws:acm-pca:::template/SubordinateCACertificate_PathLen1/V1

  • arn:aws:acm-pca:::template/SubordinateCACertificate_PathLen2/V1

  • arn:aws:acm-pca:::template/SubordinateCACertificate_PathLen3/V1

For more information, see Using Templates.

Returns:

  • (String)

    Specifies a custom configuration template to use when issuing a certificate.

#validityTypes::Validity

Information describing the validity period of the certificate.

When issuing a certificate, ACM Private CA sets the \"Not Before\" date in the validity field to date and time minus 60 minutes. This is intended to compensate for time inconsistencies across systems of 60 minutes or less.

The validity period configured on a certificate must not exceed the limit set by its parents in the CA hierarchy.

Returns:

  • (Types::Validity)

    Information describing the validity period of the certificate.