We announced the upcoming end-of-support for AWS SDK for JavaScript v2.
We recommend that you migrate to AWS SDK for JavaScript v3. For dates, additional details, and information on how to migrate, please refer to the linked announcement.

Class: AWS.ACMPCA

Inherits:
AWS.Service show all
Identifier:
acmpca
API Version:
2017-08-22
Defined in:
(unknown)

Overview

Constructs a service interface object. Each API operation is exposed as a function on service.

Service Description

This is the Amazon Web Services Private Certificate Authority API Reference. It provides descriptions, syntax, and usage examples for each of the actions and data types involved in creating and managing a private certificate authority (CA) for your organization.

The documentation for each action shows the API request parameters and the JSON response. Alternatively, you can use one of the Amazon Web Services SDKs to access an API that is tailored to the programming language or platform that you prefer. For more information, see Amazon Web Services SDKs.

Each Amazon Web Services Private CA API operation has a quota that determines the number of times the operation can be called per second. Amazon Web Services Private CA throttles API requests at different rates depending on the operation. Throttling means that Amazon Web Services Private CA rejects an otherwise valid request because the request exceeds the operation's quota for the number of requests per second. When a request is throttled, Amazon Web Services Private CA returns a ThrottlingException error. Amazon Web Services Private CA does not guarantee a minimum request rate for APIs.

To see an up-to-date list of your Amazon Web Services Private CA quotas, or to request a quota increase, log into your Amazon Web Services account and visit the Service Quotas console.

Sending a Request Using ACMPCA

var acmpca = new AWS.ACMPCA();
acmpca.createCertificateAuthority(params, function (err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Locking the API Version

In order to ensure that the ACMPCA object uses this specific API, you can construct the object by passing the apiVersion option to the constructor:

var acmpca = new AWS.ACMPCA({apiVersion: '2017-08-22'});

You can also set the API version globally in AWS.config.apiVersions using the acmpca service identifier:

AWS.config.apiVersions = {
  acmpca: '2017-08-22',
  // other service API versions
};

var acmpca = new AWS.ACMPCA();

Version:

  • 2017-08-22

Waiter Resource States

This service supports a list of resource states that can be polled using the waitFor() method. The resource states are:

certificateAuthorityCSRCreated, certificateIssued, auditReportCreated

Constructor Summary collapse

Property Summary collapse

Properties inherited from AWS.Service

apiVersions

Method Summary collapse

Methods inherited from AWS.Service

makeRequest, makeUnauthenticatedRequest, setupRequestListeners, defineService

Constructor Details

new AWS.ACMPCA(options = {}) ⇒ Object

Constructs a service object. This object has one method for each API operation.

Examples:

Constructing a ACMPCA object

var acmpca = new AWS.ACMPCA({apiVersion: '2017-08-22'});

Options Hash (options):

  • params (map)

    An optional map of parameters to bind to every request sent by this service object. For more information on bound parameters, see "Working with Services" in the Getting Started Guide.

  • endpoint (String|AWS.Endpoint)

    The endpoint URI to send requests to. The default endpoint is built from the configured region. The endpoint should be a string like 'https://{service}.{region}.amazonaws.com' or an Endpoint object.

  • accessKeyId (String)

    your AWS access key ID.

  • secretAccessKey (String)

    your AWS secret access key.

  • sessionToken (AWS.Credentials)

    the optional AWS session token to sign requests with.

  • credentials (AWS.Credentials)

    the AWS credentials to sign requests with. You can either specify this object, or specify the accessKeyId and secretAccessKey options directly.

  • credentialProvider (AWS.CredentialProviderChain)

    the provider chain used to resolve credentials if no static credentials property is set.

  • region (String)

    the region to send service requests to. See AWS.ACMPCA.region for more information.

  • maxRetries (Integer)

    the maximum amount of retries to attempt with a request. See AWS.ACMPCA.maxRetries for more information.

  • maxRedirects (Integer)

    the maximum amount of redirects to follow with a request. See AWS.ACMPCA.maxRedirects for more information.

  • sslEnabled (Boolean)

    whether to enable SSL for requests.

  • paramValidation (Boolean|map)

    whether input parameters should be validated against the operation description before sending the request. Defaults to true. Pass a map to enable any of the following specific validation features:

    • min [Boolean] — Validates that a value meets the min constraint. This is enabled by default when paramValidation is set to true.
    • max [Boolean] — Validates that a value meets the max constraint.
    • pattern [Boolean] — Validates that a string value matches a regular expression.
    • enum [Boolean] — Validates that a string value matches one of the allowable enum values.
  • computeChecksums (Boolean)

    whether to compute checksums for payload bodies when the service accepts it (currently supported in S3 only)

  • convertResponseTypes (Boolean)

    whether types are converted when parsing response data. Currently only supported for JSON based services. Turning this off may improve performance on large response payloads. Defaults to true.

  • correctClockSkew (Boolean)

    whether to apply a clock skew correction and retry requests that fail because of an skewed client clock. Defaults to false.

  • s3ForcePathStyle (Boolean)

    whether to force path style URLs for S3 objects.

  • s3BucketEndpoint (Boolean)

    whether the provided endpoint addresses an individual bucket (false if it addresses the root API endpoint). Note that setting this configuration option requires an endpoint to be provided explicitly to the service constructor.

  • s3DisableBodySigning (Boolean)

    whether S3 body signing should be disabled when using signature version v4. Body signing can only be disabled when using https. Defaults to true.

  • s3UsEast1RegionalEndpoint ('legacy'|'regional')

    when region is set to 'us-east-1', whether to send s3 request to global endpoints or 'us-east-1' regional endpoints. This config is only applicable to S3 client. Defaults to legacy

  • s3UseArnRegion (Boolean)

    whether to override the request region with the region inferred from requested resource's ARN. Only available for S3 buckets Defaults to true

  • retryDelayOptions (map)

    A set of options to configure the retry delay on retryable errors. Currently supported options are:

    • base [Integer] — The base number of milliseconds to use in the exponential backoff for operation retries. Defaults to 100 ms for all services except DynamoDB, where it defaults to 50ms.
    • customBackoff [function] — A custom function that accepts a retry count and error and returns the amount of time to delay in milliseconds. If the result is a non-zero negative value, no further retry attempts will be made. The base option will be ignored if this option is supplied. The function is only called for retryable errors.
  • httpOptions (map)

    A set of options to pass to the low-level HTTP request. Currently supported options are:

    • proxy [String] — the URL to proxy requests through
    • agent [http.Agent, https.Agent] — the Agent object to perform HTTP requests with. Used for connection pooling. Defaults to the global agent (http.globalAgent) for non-SSL connections. Note that for SSL connections, a special Agent object is used in order to enable peer certificate verification. This feature is only available in the Node.js environment.
    • connectTimeout [Integer] — Sets the socket to timeout after failing to establish a connection with the server after connectTimeout milliseconds. This timeout has no effect once a socket connection has been established.
    • timeout [Integer] — Sets the socket to timeout after timeout milliseconds of inactivity on the socket. Defaults to two minutes (120000).
    • xhrAsync [Boolean] — Whether the SDK will send asynchronous HTTP requests. Used in the browser environment only. Set to false to send requests synchronously. Defaults to true (async on).
    • xhrWithCredentials [Boolean] — Sets the "withCredentials" property of an XMLHttpRequest object. Used in the browser environment only. Defaults to false.
  • apiVersion (String, Date)

    a String in YYYY-MM-DD format (or a date) that represents the latest possible API version that can be used in all services (unless overridden by apiVersions). Specify 'latest' to use the latest possible version.

  • apiVersions (map<String, String|Date>)

    a map of service identifiers (the lowercase service class name) with the API version to use when instantiating a service. Specify 'latest' for each individual that can use the latest available version.

  • logger (#write, #log)

    an object that responds to .write() (like a stream) or .log() (like the console object) in order to log information about requests

  • systemClockOffset (Number)

    an offset value in milliseconds to apply to all signing times. Use this to compensate for clock skew when your system may be out of sync with the service time. Note that this configuration option can only be applied to the global AWS.config object and cannot be overridden in service-specific configuration. Defaults to 0 milliseconds.

  • signatureVersion (String)

    the signature version to sign requests with (overriding the API configuration). Possible values are: 'v2', 'v3', 'v4'.

  • signatureCache (Boolean)

    whether the signature to sign requests with (overriding the API configuration) is cached. Only applies to the signature version 'v4'. Defaults to true.

  • dynamoDbCrc32 (Boolean)

    whether to validate the CRC32 checksum of HTTP response bodies returned by DynamoDB. Default: true.

  • useAccelerateEndpoint (Boolean)

    Whether to use the S3 Transfer Acceleration endpoint with the S3 service. Default: false.

  • clientSideMonitoring (Boolean)

    whether to collect and publish this client's performance metrics of all its API requests.

  • endpointDiscoveryEnabled (Boolean|undefined)

    whether to call operations with endpoints given by service dynamically. Setting this

  • endpointCacheSize (Number)

    the size of the global cache storing endpoints from endpoint discovery operations. Once endpoint cache is created, updating this setting cannot change existing cache size. Defaults to 1000

  • hostPrefixEnabled (Boolean)

    whether to marshal request parameters to the prefix of hostname. Defaults to true.

  • stsRegionalEndpoints ('legacy'|'regional')

    whether to send sts request to global endpoints or regional endpoints. Defaults to 'legacy'.

  • useFipsEndpoint (Boolean)

    Enables FIPS compatible endpoints. Defaults to false.

  • useDualstackEndpoint (Boolean)

    Enables IPv6 dualstack endpoint. Defaults to false.

Property Details

endpointAWS.Endpoint (readwrite)

Returns an Endpoint object representing the endpoint URL for service requests.

Returns:

  • (AWS.Endpoint)

    an Endpoint object representing the endpoint URL for service requests.

Method Details

createCertificateAuthority(params = {}, callback) ⇒ AWS.Request

Creates a root or subordinate private certificate authority (CA). You must specify the CA configuration, an optional configuration for Online Certificate Status Protocol (OCSP) and/or a certificate revocation list (CRL), the CA type, and an optional idempotency token to avoid accidental creation of multiple CAs. The CA configuration specifies the name of the algorithm and key size to be used to create the CA private key, the type of signing algorithm that the CA uses, and X.500 subject information. The OCSP configuration can optionally specify a custom URL for the OCSP responder. The CRL configuration specifies the CRL expiration period in days (the validity period of the CRL), the Amazon S3 bucket that will contain the CRL, and a CNAME alias for the S3 bucket that is included in certificates issued by the CA. If successful, this action returns the Amazon Resource Name (ARN) of the CA.

Note: Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

Service Reference:

Examples:

Calling the createCertificateAuthority operation

var params = {
  CertificateAuthorityConfiguration: { /* required */
    KeyAlgorithm: RSA_2048 | RSA_4096 | EC_prime256v1 | EC_secp384r1, /* required */
    SigningAlgorithm: SHA256WITHECDSA | SHA384WITHECDSA | SHA512WITHECDSA | SHA256WITHRSA | SHA384WITHRSA | SHA512WITHRSA, /* required */
    Subject: { /* required */
      CommonName: 'STRING_VALUE',
      Country: 'STRING_VALUE',
      CustomAttributes: [
        {
          ObjectIdentifier: 'STRING_VALUE', /* required */
          Value: 'STRING_VALUE' /* required */
        },
        /* more items */
      ],
      DistinguishedNameQualifier: 'STRING_VALUE',
      GenerationQualifier: 'STRING_VALUE',
      GivenName: 'STRING_VALUE',
      Initials: 'STRING_VALUE',
      Locality: 'STRING_VALUE',
      Organization: 'STRING_VALUE',
      OrganizationalUnit: 'STRING_VALUE',
      Pseudonym: 'STRING_VALUE',
      SerialNumber: 'STRING_VALUE',
      State: 'STRING_VALUE',
      Surname: 'STRING_VALUE',
      Title: 'STRING_VALUE'
    },
    CsrExtensions: {
      KeyUsage: {
        CRLSign: true || false,
        DataEncipherment: true || false,
        DecipherOnly: true || false,
        DigitalSignature: true || false,
        EncipherOnly: true || false,
        KeyAgreement: true || false,
        KeyCertSign: true || false,
        KeyEncipherment: true || false,
        NonRepudiation: true || false
      },
      SubjectInformationAccess: [
        {
          AccessLocation: { /* required */
            DirectoryName: {
              CommonName: 'STRING_VALUE',
              Country: 'STRING_VALUE',
              CustomAttributes: [
                {
                  ObjectIdentifier: 'STRING_VALUE', /* required */
                  Value: 'STRING_VALUE' /* required */
                },
                /* more items */
              ],
              DistinguishedNameQualifier: 'STRING_VALUE',
              GenerationQualifier: 'STRING_VALUE',
              GivenName: 'STRING_VALUE',
              Initials: 'STRING_VALUE',
              Locality: 'STRING_VALUE',
              Organization: 'STRING_VALUE',
              OrganizationalUnit: 'STRING_VALUE',
              Pseudonym: 'STRING_VALUE',
              SerialNumber: 'STRING_VALUE',
              State: 'STRING_VALUE',
              Surname: 'STRING_VALUE',
              Title: 'STRING_VALUE'
            },
            DnsName: 'STRING_VALUE',
            EdiPartyName: {
              PartyName: 'STRING_VALUE', /* required */
              NameAssigner: 'STRING_VALUE'
            },
            IpAddress: 'STRING_VALUE',
            OtherName: {
              TypeId: 'STRING_VALUE', /* required */
              Value: 'STRING_VALUE' /* required */
            },
            RegisteredId: 'STRING_VALUE',
            Rfc822Name: 'STRING_VALUE',
            UniformResourceIdentifier: 'STRING_VALUE'
          },
          AccessMethod: { /* required */
            AccessMethodType: CA_REPOSITORY | RESOURCE_PKI_MANIFEST | RESOURCE_PKI_NOTIFY,
            CustomObjectIdentifier: 'STRING_VALUE'
          }
        },
        /* more items */
      ]
    }
  },
  CertificateAuthorityType: ROOT | SUBORDINATE, /* required */
  IdempotencyToken: 'STRING_VALUE',
  KeyStorageSecurityStandard: FIPS_140_2_LEVEL_2_OR_HIGHER | FIPS_140_2_LEVEL_3_OR_HIGHER,
  RevocationConfiguration: {
    CrlConfiguration: {
      Enabled: true || false, /* required */
      CrlDistributionPointExtensionConfiguration: {
        OmitExtension: true || false /* required */
      },
      CustomCname: 'STRING_VALUE',
      ExpirationInDays: 'NUMBER_VALUE',
      S3BucketName: 'STRING_VALUE',
      S3ObjectAcl: PUBLIC_READ | BUCKET_OWNER_FULL_CONTROL
    },
    OcspConfiguration: {
      Enabled: true || false, /* required */
      OcspCustomCname: 'STRING_VALUE'
    }
  },
  Tags: [
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE'
    },
    /* more items */
  ],
  UsageMode: GENERAL_PURPOSE | SHORT_LIVED_CERTIFICATE
};
acmpca.createCertificateAuthority(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityConfiguration — (map)

      Name and bit size of the private key algorithm, the name of the signing algorithm, and X.500 certificate subject information.

      • KeyAlgorithmrequired — (String)

        Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

        Possible values include:
        • "RSA_2048"
        • "RSA_4096"
        • "EC_prime256v1"
        • "EC_secp384r1"
      • SigningAlgorithmrequired — (String)

        Name of the algorithm your private CA uses to sign certificate requests.

        This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

        Possible values include:
        • "SHA256WITHECDSA"
        • "SHA384WITHECDSA"
        • "SHA512WITHECDSA"
        • "SHA256WITHRSA"
        • "SHA384WITHRSA"
        • "SHA512WITHRSA"
      • Subjectrequired — (map)

        Structure that contains X.500 distinguished name information for your private CA.

        • Country — (String)

          Two-digit code that specifies the country in which the certificate subject located.

        • Organization — (String)

          Legal name of the organization with which the certificate subject is affiliated.

        • OrganizationalUnit — (String)

          A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

        • DistinguishedNameQualifier — (String)

          Disambiguating information for the certificate subject.

        • State — (String)

          State in which the subject of the certificate is located.

        • CommonName — (String)

          For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

          Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

        • SerialNumber — (String)

          The certificate serial number.

        • Locality — (String)

          The locality (such as a city or town) in which the certificate subject is located.

        • Title — (String)

          A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

        • Surname — (String)

          Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

        • GivenName — (String)

          First name.

        • Initials — (String)

          Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

        • Pseudonym — (String)

          Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

        • GenerationQualifier — (String)

          Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

        • CustomAttributes — (Array<map>)

          Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

          Note: Custom attributes cannot be used in combination with standard attributes.
          • ObjectIdentifierrequired — (String)

            Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

          • Valuerequired — (String)

            Specifies the attribute value of relative distinguished name (RDN).

      • CsrExtensions — (map)

        Specifies information to be added to the extension section of the certificate signing request (CSR).

        • KeyUsage — (map)

          Indicates the purpose of the certificate and of the key contained in the certificate.

          • DigitalSignature — (Boolean)

            Key can be used for digital signing.

          • NonRepudiation — (Boolean)

            Key can be used for non-repudiation.

          • KeyEncipherment — (Boolean)

            Key can be used to encipher data.

          • DataEncipherment — (Boolean)

            Key can be used to decipher data.

          • KeyAgreement — (Boolean)

            Key can be used in a key-agreement protocol.

          • KeyCertSign — (Boolean)

            Key can be used to sign certificates.

          • CRLSign — (Boolean)

            Key can be used to sign CRLs.

          • EncipherOnly — (Boolean)

            Key can be used only to encipher data.

          • DecipherOnly — (Boolean)

            Key can be used only to decipher data.

        • SubjectInformationAccess — (Array<map>)

          For CA certificates, provides a path to additional information pertaining to the CA, such as revocation and policy. For more information, see Subject Information Access in RFC 5280.

          • AccessMethodrequired — (map)

            The type and format of AccessDescription information.

            • CustomObjectIdentifier — (String)

              An object identifier (OID) specifying the AccessMethod. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

            • AccessMethodType — (String)

              Specifies the AccessMethod.

              Possible values include:
              • "CA_REPOSITORY"
              • "RESOURCE_PKI_MANIFEST"
              • "RESOURCE_PKI_NOTIFY"
          • AccessLocationrequired — (map)

            The location of AccessDescription information.

            • OtherName — (map)

              Represents GeneralName using an OtherName object.

              • TypeIdrequired — (String)

                Specifies an OID.

              • Valuerequired — (String)

                Specifies an OID value.

            • Rfc822Name — (String)

              Represents GeneralName as an RFC 822 email address.

            • DnsName — (String)

              Represents GeneralName as a DNS name.

            • DirectoryName — (map)

              Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

              • Country — (String)

                Two-digit code that specifies the country in which the certificate subject located.

              • Organization — (String)

                Legal name of the organization with which the certificate subject is affiliated.

              • OrganizationalUnit — (String)

                A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

              • DistinguishedNameQualifier — (String)

                Disambiguating information for the certificate subject.

              • State — (String)

                State in which the subject of the certificate is located.

              • CommonName — (String)

                For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

                Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

              • SerialNumber — (String)

                The certificate serial number.

              • Locality — (String)

                The locality (such as a city or town) in which the certificate subject is located.

              • Title — (String)

                A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

              • Surname — (String)

                Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

              • GivenName — (String)

                First name.

              • Initials — (String)

                Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

              • Pseudonym — (String)

                Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

              • GenerationQualifier — (String)

                Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

              • CustomAttributes — (Array<map>)

                Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

                Note: Custom attributes cannot be used in combination with standard attributes.
                • ObjectIdentifierrequired — (String)

                  Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

                • Valuerequired — (String)

                  Specifies the attribute value of relative distinguished name (RDN).

            • EdiPartyName — (map)

              Represents GeneralName as an EdiPartyName object.

              • PartyNamerequired — (String)

                Specifies the party name.

              • NameAssigner — (String)

                Specifies the name assigner.

            • UniformResourceIdentifier — (String)

              Represents GeneralName as a URI.

            • IpAddress — (String)

              Represents GeneralName as an IPv4 or IPv6 address.

            • RegisteredId — (String)

              Represents GeneralName as an object identifier (OID).

    • RevocationConfiguration — (map)

      Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. The default is for both certificate validation mechanisms to be disabled.

      Note: The following requirements apply to revocation configurations.
      • A configuration disabling CRLs or OCSP must contain only the Enabled=False parameter, and will fail if other parameters such as CustomCname or ExpirationInDays are included.
      • In a CRL configuration, the S3BucketName parameter must conform to Amazon S3 bucket naming rules.
      • A configuration containing a custom Canonical Name (CNAME) parameter for CRLs or OCSP must conform to RFC2396 restrictions on the use of special characters in a CNAME.
      • In a CRL or OCSP configuration, the value of a CNAME parameter must not include a protocol prefix such as "http://" or "https://".

      For more information, see the OcspConfiguration and CrlConfiguration types.

      • CrlConfiguration — (map)

        Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

        • Enabledrequired — (Boolean)

          Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

        • ExpirationInDays — (Integer)

          Validity period of the CRL in days.

        • CustomCname — (String)

          Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

          Note: The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".
        • S3BucketName — (String)

          Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

          Note: The S3BucketName parameter must conform to the S3 bucket naming rules.
        • S3ObjectAcl — (String)

          Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

          If no value is specified, the default is PUBLIC_READ.

          Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

          For more information, see Blocking public access to the S3 bucket.

          Possible values include:
          • "PUBLIC_READ"
          • "BUCKET_OWNER_FULL_CONTROL"
        • CrlDistributionPointExtensionConfiguration — (map)

          Configures the behavior of the CRL Distribution Point extension for certificates issued by your certificate authority. If this field is not provided, then the CRl Distribution Point Extension will be present and contain the default CRL URL.

          • OmitExtensionrequired — (Boolean)

            Configures whether the CRL Distribution Point extension should be populated with the default URL to the CRL. If set to true, then the CDP extension will not be present in any certificates issued by that CA unless otherwise specified through CSR or API passthrough.

            Note: Only set this if you have another way to distribute the CRL Distribution Points ffor certificates issued by your CA, such as the Matter Distributed Compliance Ledger This configuration cannot be enabled with a custom CNAME set.
      • OcspConfiguration — (map)

        Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

        • Enabledrequired — (Boolean)

          Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

        • OcspCustomCname — (String)

          By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

          Note: The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

          For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

    • CertificateAuthorityType — (String)

      The type of the certificate authority.

      Possible values include:
      • "ROOT"
      • "SUBORDINATE"
    • IdempotencyToken — (String)

      Custom string that can be used to distinguish between calls to the CreateCertificateAuthority action. Idempotency tokens for CreateCertificateAuthority time out after five minutes. Therefore, if you call CreateCertificateAuthority multiple times with the same idempotency token within five minutes, Amazon Web Services Private CA recognizes that you are requesting only certificate authority and will issue only one. If you change the idempotency token for each call, Amazon Web Services Private CA recognizes that you are requesting multiple certificate authorities.

    • KeyStorageSecurityStandard — (String)

      Specifies a cryptographic key management compliance standard used for handling CA keys.

      Default: FIPS_140_2_LEVEL_3_OR_HIGHER

      Note: Some Amazon Web Services Regions do not support the default. When creating a CA in these Regions, you must provide FIPS_140_2_LEVEL_2_OR_HIGHER as the argument for KeyStorageSecurityStandard. Failure to do this results in an InvalidArgsException with the message, "A certificate authority cannot be created in this region with the specified security standard." For information about security standard support in various Regions, see Storage and security compliance of Amazon Web Services Private CA private keys.
      Possible values include:
      • "FIPS_140_2_LEVEL_2_OR_HIGHER"
      • "FIPS_140_2_LEVEL_3_OR_HIGHER"
    • Tags — (Array<map>)

      Key-value pairs that will be attached to the new private CA. You can associate up to 50 tags with a private CA. For information using tags with IAM to manage permissions, see Controlling Access Using IAM Tags.

      • Keyrequired — (String)

        Key (name) of the tag.

      • Value — (String)

        Value of the tag.

    • UsageMode — (String)

      Specifies whether the CA issues general-purpose certificates that typically require a revocation mechanism, or short-lived certificates that may optionally omit revocation because they expire quickly. Short-lived certificate validity is limited to seven days.

      The default value is GENERAL_PURPOSE.

      Possible values include:
      • "GENERAL_PURPOSE"
      • "SHORT_LIVED_CERTIFICATE"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CertificateAuthorityArn — (String)

        If successful, the Amazon Resource Name (ARN) of the certificate authority (CA). This is of the form:

        arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createCertificateAuthorityAuditReport(params = {}, callback) ⇒ AWS.Request

Creates an audit report that lists every time that your CA private key is used. The report is saved in the Amazon S3 bucket that you specify on input. The IssueCertificate and RevokeCertificate actions use the private key.

Note: Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your Audit Reports.

Note: You can generate a maximum of one report every 30 minutes.

Examples:

Calling the createCertificateAuthorityAuditReport operation

var params = {
  AuditReportResponseFormat: JSON | CSV, /* required */
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  S3BucketName: 'STRING_VALUE' /* required */
};
acmpca.createCertificateAuthorityAuditReport(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) of the CA to be audited. This is of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

    • S3BucketName — (String)

      The name of the S3 bucket that will contain the audit report.

    • AuditReportResponseFormat — (String)

      The format in which to create the report. This can be either JSON or CSV.

      Possible values include:
      • "JSON"
      • "CSV"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AuditReportId — (String)

        An alphanumeric string that contains a report identifier.

      • S3Key — (String)

        The key that uniquely identifies the report file in your S3 bucket.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

createPermission(params = {}, callback) ⇒ AWS.Request

Grants one or more permissions on a private CA to the Certificate Manager (ACM) service principal (acm.amazonaws.com). These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

You can list current permissions with the ListPermissions action and revoke them with the DeletePermission action.

About Permissions

  • If the private CA and the certificates it issues reside in the same account, you can use CreatePermission to grant permissions for ACM to carry out automatic certificate renewals.

  • For automatic certificate renewal to succeed, the ACM service principal needs permissions to create, retrieve, and list certificates.

  • If the private CA and the ACM certificates reside in different accounts, then permissions cannot be used to enable automatic renewals. Instead, the ACM certificate owner must set up a resource-based policy to enable cross-account issuance and renewals. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

Service Reference:

Examples:

Calling the createPermission operation

var params = {
  Actions: [ /* required */
    IssueCertificate | GetCertificate | ListPermissions,
    /* more items */
  ],
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  Principal: 'STRING_VALUE', /* required */
  SourceAccount: 'STRING_VALUE'
};
acmpca.createPermission(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) of the CA that grants the permissions. You can find the ARN by calling the ListCertificateAuthorities action. This must have the following form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

    • Principal — (String)

      The Amazon Web Services service or identity that receives the permission. At this time, the only valid principal is acm.amazonaws.com.

    • SourceAccount — (String)

      The ID of the calling account.

    • Actions — (Array<String>)

      The actions that the specified Amazon Web Services service principal can use. These include IssueCertificate, GetCertificate, and ListPermissions.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deleteCertificateAuthority(params = {}, callback) ⇒ AWS.Request

Deletes a private certificate authority (CA). You must provide the Amazon Resource Name (ARN) of the private CA that you want to delete. You can find the ARN by calling the ListCertificateAuthorities action.

Note: Deleting a CA will invalidate other CAs and certificates below it in your CA hierarchy.

Before you can delete a CA that you have created and activated, you must disable it. To do this, call the UpdateCertificateAuthority action and set the CertificateAuthorityStatus parameter to DISABLED.

Additionally, you can delete a CA if you are waiting for it to be created (that is, the status of the CA is CREATING). You can also delete it if the CA has been created but you haven't yet imported the signed certificate into Amazon Web Services Private CA (that is, the status of the CA is PENDING_CERTIFICATE).

When you successfully call DeleteCertificateAuthority, the CA's status changes to DELETED. However, the CA won't be permanently deleted until the restoration period has passed. By default, if you do not set the PermanentDeletionTimeInDays parameter, the CA remains restorable for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority action returns the time remaining in the restoration window of a private CA in the DELETED state. To restore an eligible CA, call the RestoreCertificateAuthority action.

Service Reference:

Examples:

Calling the deleteCertificateAuthority operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  PermanentDeletionTimeInDays: 'NUMBER_VALUE'
};
acmpca.deleteCertificateAuthority(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must have the following form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

    • PermanentDeletionTimeInDays — (Integer)

      The number of days to make a CA restorable after it has been deleted. This can be anywhere from 7 to 30 days, with 30 being the default.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deletePermission(params = {}, callback) ⇒ AWS.Request

Revokes permissions on a private CA granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA. If you revoke these permissions, ACM will no longer renew the affected certificates automatically.

Permissions can be granted with the CreatePermission action and listed with the ListPermissions action.

About Permissions

  • If the private CA and the certificates it issues reside in the same account, you can use CreatePermission to grant permissions for ACM to carry out automatic certificate renewals.

  • For automatic certificate renewal to succeed, the ACM service principal needs permissions to create, retrieve, and list certificates.

  • If the private CA and the ACM certificates reside in different accounts, then permissions cannot be used to enable automatic renewals. Instead, the ACM certificate owner must set up a resource-based policy to enable cross-account issuance and renewals. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

Service Reference:

Examples:

Calling the deletePermission operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  Principal: 'STRING_VALUE', /* required */
  SourceAccount: 'STRING_VALUE'
};
acmpca.deletePermission(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Number (ARN) of the private CA that issued the permissions. You can find the CA's ARN by calling the ListCertificateAuthorities action. This must have the following form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

    • Principal — (String)

      The Amazon Web Services service or identity that will have its CA permissions revoked. At this time, the only valid service principal is acm.amazonaws.com

    • SourceAccount — (String)

      The Amazon Web Services account that calls this action.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

deletePolicy(params = {}, callback) ⇒ AWS.Request

Deletes the resource-based policy attached to a private CA. Deletion will remove any access that the policy has granted. If there is no policy attached to the private CA, this action will return successful.

If you delete a policy that was applied through Amazon Web Services Resource Access Manager (RAM), the CA will be removed from all shares in which it was included.

The Certificate Manager Service Linked Role that the policy supports is not affected when you delete the policy.

The current policy can be shown with GetPolicy and updated with PutPolicy.

About Policies

  • A policy grants access on a private CA to an Amazon Web Services customer account, to Amazon Web Services Organizations, or to an Amazon Web Services Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

  • A policy permits a user of Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Web Services Private CA policy. For more information, see Using a Service Linked Role with ACM.

  • Updates made in Amazon Web Services Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access.

Service Reference:

Examples:

Calling the deletePolicy operation

var params = {
  ResourceArn: 'STRING_VALUE' /* required */
};
acmpca.deletePolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ResourceArn — (String)

      The Amazon Resource Number (ARN) of the private CA that will have its policy deleted. You can find the CA's ARN by calling the ListCertificateAuthorities action. The ARN value must have the form arn:aws:acm-pca:region:account:certificate-authority/01234567-89ab-cdef-0123-0123456789ab.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeCertificateAuthority(params = {}, callback) ⇒ AWS.Request

Lists information about your private certificate authority (CA) or one that has been shared with you. You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following:

  • CREATING - Amazon Web Services Private CA is creating your private certificate authority.

  • PENDING_CERTIFICATE - The certificate is pending. You must use your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA to sign your private CA CSR and then import it into Amazon Web Services Private CA.

  • ACTIVE - Your private CA is active.

  • DISABLED - Your private CA has been disabled.

  • EXPIRED - Your private CA certificate has expired.

  • FAILED - Your private CA has failed. Your CA can fail because of problems such a network outage or back-end Amazon Web Services failure or other errors. A failed CA can never return to the pending state. You must create a new CA.

  • DELETED - Your private CA is within the restoration period, after which it is permanently deleted. The length of time remaining in the CA's restoration period is also included in this action's output.

Service Reference:

Examples:

Calling the describeCertificateAuthority operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.describeCertificateAuthority(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CertificateAuthority — (map)

        A CertificateAuthority structure that contains information about your private CA.

        • Arn — (String)

          Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

        • OwnerAccount — (String)

          The Amazon Web Services account ID that owns the certificate authority.

        • CreatedAt — (Date)

          Date and time at which your private CA was created.

        • LastStateChangeAt — (Date)

          Date and time at which your private CA was last updated.

        • Type — (String)

          Type of your private CA.

          Possible values include:
          • "ROOT"
          • "SUBORDINATE"
        • Serial — (String)

          Serial number of your private CA.

        • Status — (String)

          Status of your private CA.

          Possible values include:
          • "CREATING"
          • "PENDING_CERTIFICATE"
          • "ACTIVE"
          • "DELETED"
          • "DISABLED"
          • "EXPIRED"
          • "FAILED"
        • NotBefore — (Date)

          Date and time before which your private CA certificate is not valid.

        • NotAfter — (Date)

          Date and time after which your private CA certificate is not valid.

        • FailureReason — (String)

          Reason the request to create your private CA failed.

          Possible values include:
          • "REQUEST_TIMED_OUT"
          • "UNSUPPORTED_ALGORITHM"
          • "OTHER"
        • CertificateAuthorityConfiguration — (map)

          Your private CA configuration.

          • KeyAlgorithmrequired — (String)

            Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

            Possible values include:
            • "RSA_2048"
            • "RSA_4096"
            • "EC_prime256v1"
            • "EC_secp384r1"
          • SigningAlgorithmrequired — (String)

            Name of the algorithm your private CA uses to sign certificate requests.

            This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

            Possible values include:
            • "SHA256WITHECDSA"
            • "SHA384WITHECDSA"
            • "SHA512WITHECDSA"
            • "SHA256WITHRSA"
            • "SHA384WITHRSA"
            • "SHA512WITHRSA"
          • Subjectrequired — (map)

            Structure that contains X.500 distinguished name information for your private CA.

            • Country — (String)

              Two-digit code that specifies the country in which the certificate subject located.

            • Organization — (String)

              Legal name of the organization with which the certificate subject is affiliated.

            • OrganizationalUnit — (String)

              A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

            • DistinguishedNameQualifier — (String)

              Disambiguating information for the certificate subject.

            • State — (String)

              State in which the subject of the certificate is located.

            • CommonName — (String)

              For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

              Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

            • SerialNumber — (String)

              The certificate serial number.

            • Locality — (String)

              The locality (such as a city or town) in which the certificate subject is located.

            • Title — (String)

              A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

            • Surname — (String)

              Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

            • GivenName — (String)

              First name.

            • Initials — (String)

              Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

            • Pseudonym — (String)

              Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

            • GenerationQualifier — (String)

              Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

            • CustomAttributes — (Array<map>)

              Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

              Note: Custom attributes cannot be used in combination with standard attributes.
              • ObjectIdentifierrequired — (String)

                Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

              • Valuerequired — (String)

                Specifies the attribute value of relative distinguished name (RDN).

          • CsrExtensions — (map)

            Specifies information to be added to the extension section of the certificate signing request (CSR).

            • KeyUsage — (map)

              Indicates the purpose of the certificate and of the key contained in the certificate.

              • DigitalSignature — (Boolean)

                Key can be used for digital signing.

              • NonRepudiation — (Boolean)

                Key can be used for non-repudiation.

              • KeyEncipherment — (Boolean)

                Key can be used to encipher data.

              • DataEncipherment — (Boolean)

                Key can be used to decipher data.

              • KeyAgreement — (Boolean)

                Key can be used in a key-agreement protocol.

              • KeyCertSign — (Boolean)

                Key can be used to sign certificates.

              • CRLSign — (Boolean)

                Key can be used to sign CRLs.

              • EncipherOnly — (Boolean)

                Key can be used only to encipher data.

              • DecipherOnly — (Boolean)

                Key can be used only to decipher data.

            • SubjectInformationAccess — (Array<map>)

              For CA certificates, provides a path to additional information pertaining to the CA, such as revocation and policy. For more information, see Subject Information Access in RFC 5280.

              • AccessMethodrequired — (map)

                The type and format of AccessDescription information.

                • CustomObjectIdentifier — (String)

                  An object identifier (OID) specifying the AccessMethod. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

                • AccessMethodType — (String)

                  Specifies the AccessMethod.

                  Possible values include:
                  • "CA_REPOSITORY"
                  • "RESOURCE_PKI_MANIFEST"
                  • "RESOURCE_PKI_NOTIFY"
              • AccessLocationrequired — (map)

                The location of AccessDescription information.

                • OtherName — (map)

                  Represents GeneralName using an OtherName object.

                  • TypeIdrequired — (String)

                    Specifies an OID.

                  • Valuerequired — (String)

                    Specifies an OID value.

                • Rfc822Name — (String)

                  Represents GeneralName as an RFC 822 email address.

                • DnsName — (String)

                  Represents GeneralName as a DNS name.

                • DirectoryName — (map)

                  Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

                  • Country — (String)

                    Two-digit code that specifies the country in which the certificate subject located.

                  • Organization — (String)

                    Legal name of the organization with which the certificate subject is affiliated.

                  • OrganizationalUnit — (String)

                    A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

                  • DistinguishedNameQualifier — (String)

                    Disambiguating information for the certificate subject.

                  • State — (String)

                    State in which the subject of the certificate is located.

                  • CommonName — (String)

                    For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

                    Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

                  • SerialNumber — (String)

                    The certificate serial number.

                  • Locality — (String)

                    The locality (such as a city or town) in which the certificate subject is located.

                  • Title — (String)

                    A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

                  • Surname — (String)

                    Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

                  • GivenName — (String)

                    First name.

                  • Initials — (String)

                    Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

                  • Pseudonym — (String)

                    Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

                  • GenerationQualifier — (String)

                    Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

                  • CustomAttributes — (Array<map>)

                    Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

                    Note: Custom attributes cannot be used in combination with standard attributes.
                    • ObjectIdentifierrequired — (String)

                      Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

                    • Valuerequired — (String)

                      Specifies the attribute value of relative distinguished name (RDN).

                • EdiPartyName — (map)

                  Represents GeneralName as an EdiPartyName object.

                  • PartyNamerequired — (String)

                    Specifies the party name.

                  • NameAssigner — (String)

                    Specifies the name assigner.

                • UniformResourceIdentifier — (String)

                  Represents GeneralName as a URI.

                • IpAddress — (String)

                  Represents GeneralName as an IPv4 or IPv6 address.

                • RegisteredId — (String)

                  Represents GeneralName as an object identifier (OID).

        • RevocationConfiguration — (map)

          Information about the Online Certificate Status Protocol (OCSP) configuration or certificate revocation list (CRL) created and maintained by your private CA.

          • CrlConfiguration — (map)

            Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

            • Enabledrequired — (Boolean)

              Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

            • ExpirationInDays — (Integer)

              Validity period of the CRL in days.

            • CustomCname — (String)

              Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

              Note: The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".
            • S3BucketName — (String)

              Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

              Note: The S3BucketName parameter must conform to the S3 bucket naming rules.
            • S3ObjectAcl — (String)

              Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

              If no value is specified, the default is PUBLIC_READ.

              Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

              For more information, see Blocking public access to the S3 bucket.

              Possible values include:
              • "PUBLIC_READ"
              • "BUCKET_OWNER_FULL_CONTROL"
            • CrlDistributionPointExtensionConfiguration — (map)

              Configures the behavior of the CRL Distribution Point extension for certificates issued by your certificate authority. If this field is not provided, then the CRl Distribution Point Extension will be present and contain the default CRL URL.

              • OmitExtensionrequired — (Boolean)

                Configures whether the CRL Distribution Point extension should be populated with the default URL to the CRL. If set to true, then the CDP extension will not be present in any certificates issued by that CA unless otherwise specified through CSR or API passthrough.

                Note: Only set this if you have another way to distribute the CRL Distribution Points ffor certificates issued by your CA, such as the Matter Distributed Compliance Ledger This configuration cannot be enabled with a custom CNAME set.
          • OcspConfiguration — (map)

            Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

            • Enabledrequired — (Boolean)

              Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

            • OcspCustomCname — (String)

              By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

              Note: The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

              For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

        • RestorableUntil — (Date)

          The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

        • KeyStorageSecurityStandard — (String)

          Defines a cryptographic key management compliance standard used for handling CA keys.

          Default: FIPS_140_2_LEVEL_3_OR_HIGHER

          Note: Amazon Web Services Region ap-northeast-3 supports only FIPS_140_2_LEVEL_2_OR_HIGHER. You must explicitly specify this parameter and value when creating a CA in that Region. Specifying a different value (or no value) results in an InvalidArgsException with the message "A certificate authority cannot be created in this region with the specified security standard."

          Possible values include:
          • "FIPS_140_2_LEVEL_2_OR_HIGHER"
          • "FIPS_140_2_LEVEL_3_OR_HIGHER"
        • UsageMode — (String)

          Specifies whether the CA issues general-purpose certificates that typically require a revocation mechanism, or short-lived certificates that may optionally omit revocation because they expire quickly. Short-lived certificate validity is limited to seven days.

          The default value is GENERAL_PURPOSE.

          Possible values include:
          • "GENERAL_PURPOSE"
          • "SHORT_LIVED_CERTIFICATE"

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

describeCertificateAuthorityAuditReport(params = {}, callback) ⇒ AWS.Request

Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport action. Audit information is created every time the certificate authority (CA) private key is used. The private key is used when you call the IssueCertificate action or the RevokeCertificate action.

Examples:

Calling the describeCertificateAuthorityAuditReport operation

var params = {
  AuditReportId: 'STRING_VALUE', /* required */
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.describeCertificateAuthorityAuditReport(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) of the private CA. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

    • AuditReportId — (String)

      The report ID returned by calling the CreateCertificateAuthorityAuditReport action.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AuditReportStatus — (String)

        Specifies whether report creation is in progress, has succeeded, or has failed.

        Possible values include:
        • "CREATING"
        • "SUCCESS"
        • "FAILED"
      • S3BucketName — (String)

        Name of the S3 bucket that contains the report.

      • S3Key — (String)

        S3 key that uniquely identifies the report file in your S3 bucket.

      • CreatedAt — (Date)

        The date and time at which the report was created.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

getCertificate(params = {}, callback) ⇒ AWS.Request

Retrieves a certificate from your private CA or one that has been shared with you. The ARN of the certificate is returned when you call the IssueCertificate action. You must specify both the ARN of your private CA and the ARN of the issued certificate when calling the GetCertificate action. You can retrieve the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport action to create a report that contains information about all of the certificates issued and revoked by your private CA.

Service Reference:

Examples:

Calling the getCertificate operation

var params = {
  CertificateArn: 'STRING_VALUE', /* required */
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.getCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

    • CertificateArn — (String)

      The ARN of the issued certificate. The ARN contains the certificate serial number and must be in the following form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Certificate — (String)

        The base64 PEM-encoded certificate specified by the CertificateArn parameter.

      • CertificateChain — (String)

        The base64 PEM-encoded certificate chain that chains up to the root CA certificate that you used to sign your private CA certificate.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

getCertificateAuthorityCertificate(params = {}, callback) ⇒ AWS.Request

Retrieves the certificate and certificate chain for your private certificate authority (CA) or one that has been shared with you. Both the certificate and the chain are base64 PEM-encoded. The chain does not include the CA certificate. Each certificate in the chain signs the one before it.

Examples:

Calling the getCertificateAuthorityCertificate operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.getCertificateAuthorityCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) of your private CA. This is of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Certificate — (String)

        Base64-encoded certificate authority (CA) certificate.

      • CertificateChain — (String)

        Base64-encoded certificate chain that includes any intermediate certificates and chains up to root certificate that you used to sign your private CA certificate. The chain does not include your private CA certificate. If this is a root CA, the value will be null.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

getCertificateAuthorityCsr(params = {}, callback) ⇒ AWS.Request

Retrieves the certificate signing request (CSR) for your private certificate authority (CA). The CSR is created when you call the CreateCertificateAuthority action. Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA. Then import the signed certificate back into Amazon Web Services Private CA by calling the ImportCertificateAuthorityCertificate action. The CSR is returned as a base64 PEM-encoded string.

Service Reference:

Examples:

Calling the getCertificateAuthorityCsr operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.getCertificateAuthorityCsr(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Csr — (String)

        The base64 PEM-encoded certificate signing request (CSR) for your private CA certificate.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

getPolicy(params = {}, callback) ⇒ AWS.Request

Retrieves the resource-based policy attached to a private CA. If either the private CA resource or the policy cannot be found, this action returns a ResourceNotFoundException.

The policy can be attached or updated with PutPolicy and removed with DeletePolicy.

About Policies

  • A policy grants access on a private CA to an Amazon Web Services customer account, to Amazon Web Services Organizations, or to an Amazon Web Services Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

  • A policy permits a user of Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Web Services Private CA policy. For more information, see Using a Service Linked Role with ACM.

  • Updates made in Amazon Web Services Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access.

Service Reference:

Examples:

Calling the getPolicy operation

var params = {
  ResourceArn: 'STRING_VALUE' /* required */
};
acmpca.getPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ResourceArn — (String)

      The Amazon Resource Number (ARN) of the private CA that will have its policy retrieved. You can find the CA's ARN by calling the ListCertificateAuthorities action.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Policy — (String)

        The policy attached to the private CA as a JSON document.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

importCertificateAuthorityCertificate(params = {}, callback) ⇒ AWS.Request

Imports a signed private CA certificate into Amazon Web Services Private CA. This action is used when you are using a chain of trust whose root is located outside Amazon Web Services Private CA. Before you can call this action, the following preparations must in place:

  1. In Amazon Web Services Private CA, call the CreateCertificateAuthority action to create the private CA that you plan to back with the imported certificate.

  2. Call the GetCertificateAuthorityCsr action to generate a certificate signing request (CSR).

  3. Sign the CSR using a root or intermediate CA hosted by either an on-premises PKI hierarchy or by a commercial CA.

  4. Create a certificate chain and copy the signed certificate and the certificate chain to your working directory.

Amazon Web Services Private CA supports three scenarios for installing a CA certificate:

  • Installing a certificate for a root CA hosted by Amazon Web Services Private CA.

  • Installing a subordinate CA certificate whose parent authority is hosted by Amazon Web Services Private CA.

  • Installing a subordinate CA certificate whose parent authority is externally hosted.

The following additional requirements apply when you import a CA certificate.

  • Only a self-signed certificate can be imported as a root CA.

  • A self-signed certificate cannot be imported as a subordinate CA.

  • Your certificate chain must not include the private CA certificate that you are importing.

  • Your root CA must be the last certificate in your chain. The subordinate certificate, if any, that your root CA signed must be next to last. The subordinate certificate signed by the preceding subordinate CA must come next, and so on until your chain is built.

  • The chain must be PEM-encoded.

  • The maximum allowed size of a certificate is 32 KB.

  • The maximum allowed size of a certificate chain is 2 MB.

Enforcement of Critical Constraints

Amazon Web Services Private CA allows the following extensions to be marked critical in the imported CA certificate or chain.

  • Basic constraints (must be marked critical)

  • Subject alternative names

  • Key usage

  • Extended key usage

  • Authority key identifier

  • Subject key identifier

  • Issuer alternative name

  • Subject directory attributes

  • Subject information access

  • Certificate policies

  • Policy mappings

  • Inhibit anyPolicy

Amazon Web Services Private CA rejects the following extensions when they are marked critical in an imported CA certificate or chain.

  • Name constraints

  • Policy constraints

  • CRL distribution points

  • Authority information access

  • Freshest CRL

  • Any other extension

Examples:

Calling the importCertificateAuthorityCertificate operation

var params = {
  Certificate: Buffer.from('...') || 'STRING_VALUE' /* Strings will be Base-64 encoded on your behalf */, /* required */
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  CertificateChain: Buffer.from('...') || 'STRING_VALUE' /* Strings will be Base-64 encoded on your behalf */
};
acmpca.importCertificateAuthorityCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

    • Certificate — (Buffer, Typed Array, Blob, String)

      The PEM-encoded certificate for a private CA. This may be a self-signed certificate in the case of a root CA, or it may be signed by another CA that you control.

    • CertificateChain — (Buffer, Typed Array, Blob, String)

      A PEM-encoded file that contains all of your certificates, other than the certificate you're importing, chaining up to your root CA. Your Amazon Web Services Private CA-hosted or on-premises root certificate is the last in the chain, and each certificate in the chain signs the one preceding.

      This parameter must be supplied when you import a subordinate CA. When you import a root CA, there is no chain.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

issueCertificate(params = {}, callback) ⇒ AWS.Request

Uses your private certificate authority (CA), or one that has been shared with you, to issue a client certificate. This action returns the Amazon Resource Name (ARN) of the certificate. You can retrieve the certificate by calling the GetCertificate action and specifying the ARN.

Note: You cannot use the ACM ListCertificateAuthorities action to retrieve the ARNs of the certificates that you issue by using Amazon Web Services Private CA.

Service Reference:

Examples:

Calling the issueCertificate operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  Csr: Buffer.from('...') || 'STRING_VALUE' /* Strings will be Base-64 encoded on your behalf */, /* required */
  SigningAlgorithm: SHA256WITHECDSA | SHA384WITHECDSA | SHA512WITHECDSA | SHA256WITHRSA | SHA384WITHRSA | SHA512WITHRSA, /* required */
  Validity: { /* required */
    Type: END_DATE | ABSOLUTE | DAYS | MONTHS | YEARS, /* required */
    Value: 'NUMBER_VALUE' /* required */
  },
  ApiPassthrough: {
    Extensions: {
      CertificatePolicies: [
        {
          CertPolicyId: 'STRING_VALUE', /* required */
          PolicyQualifiers: [
            {
              PolicyQualifierId: CPS, /* required */
              Qualifier: { /* required */
                CpsUri: 'STRING_VALUE' /* required */
              }
            },
            /* more items */
          ]
        },
        /* more items */
      ],
      CustomExtensions: [
        {
          ObjectIdentifier: 'STRING_VALUE', /* required */
          Value: 'STRING_VALUE', /* required */
          Critical: true || false
        },
        /* more items */
      ],
      ExtendedKeyUsage: [
        {
          ExtendedKeyUsageObjectIdentifier: 'STRING_VALUE',
          ExtendedKeyUsageType: SERVER_AUTH | CLIENT_AUTH | CODE_SIGNING | EMAIL_PROTECTION | TIME_STAMPING | OCSP_SIGNING | SMART_CARD_LOGIN | DOCUMENT_SIGNING | CERTIFICATE_TRANSPARENCY
        },
        /* more items */
      ],
      KeyUsage: {
        CRLSign: true || false,
        DataEncipherment: true || false,
        DecipherOnly: true || false,
        DigitalSignature: true || false,
        EncipherOnly: true || false,
        KeyAgreement: true || false,
        KeyCertSign: true || false,
        KeyEncipherment: true || false,
        NonRepudiation: true || false
      },
      SubjectAlternativeNames: [
        {
          DirectoryName: {
            CommonName: 'STRING_VALUE',
            Country: 'STRING_VALUE',
            CustomAttributes: [
              {
                ObjectIdentifier: 'STRING_VALUE', /* required */
                Value: 'STRING_VALUE' /* required */
              },
              /* more items */
            ],
            DistinguishedNameQualifier: 'STRING_VALUE',
            GenerationQualifier: 'STRING_VALUE',
            GivenName: 'STRING_VALUE',
            Initials: 'STRING_VALUE',
            Locality: 'STRING_VALUE',
            Organization: 'STRING_VALUE',
            OrganizationalUnit: 'STRING_VALUE',
            Pseudonym: 'STRING_VALUE',
            SerialNumber: 'STRING_VALUE',
            State: 'STRING_VALUE',
            Surname: 'STRING_VALUE',
            Title: 'STRING_VALUE'
          },
          DnsName: 'STRING_VALUE',
          EdiPartyName: {
            PartyName: 'STRING_VALUE', /* required */
            NameAssigner: 'STRING_VALUE'
          },
          IpAddress: 'STRING_VALUE',
          OtherName: {
            TypeId: 'STRING_VALUE', /* required */
            Value: 'STRING_VALUE' /* required */
          },
          RegisteredId: 'STRING_VALUE',
          Rfc822Name: 'STRING_VALUE',
          UniformResourceIdentifier: 'STRING_VALUE'
        },
        /* more items */
      ]
    },
    Subject: {
      CommonName: 'STRING_VALUE',
      Country: 'STRING_VALUE',
      CustomAttributes: [
        {
          ObjectIdentifier: 'STRING_VALUE', /* required */
          Value: 'STRING_VALUE' /* required */
        },
        /* more items */
      ],
      DistinguishedNameQualifier: 'STRING_VALUE',
      GenerationQualifier: 'STRING_VALUE',
      GivenName: 'STRING_VALUE',
      Initials: 'STRING_VALUE',
      Locality: 'STRING_VALUE',
      Organization: 'STRING_VALUE',
      OrganizationalUnit: 'STRING_VALUE',
      Pseudonym: 'STRING_VALUE',
      SerialNumber: 'STRING_VALUE',
      State: 'STRING_VALUE',
      Surname: 'STRING_VALUE',
      Title: 'STRING_VALUE'
    }
  },
  IdempotencyToken: 'STRING_VALUE',
  TemplateArn: 'STRING_VALUE',
  ValidityNotBefore: {
    Type: END_DATE | ABSOLUTE | DAYS | MONTHS | YEARS, /* required */
    Value: 'NUMBER_VALUE' /* required */
  }
};
acmpca.issueCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ApiPassthrough — (map)

      Specifies X.509 certificate information to be included in the issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored. For more information about using these templates, see Understanding Certificate Templates.

      If conflicting or duplicate certificate information is supplied during certificate issuance, Amazon Web Services Private CA applies order of operation rules to determine what information is used.

      • Extensions — (map)

        Specifies X.509 extension information for a certificate.

        • CertificatePolicies — (Array<map>)

          Contains a sequence of one or more policy information terms, each of which consists of an object identifier (OID) and optional qualifiers. For more information, see NIST's definition of Object Identifier (OID).

          In an end-entity certificate, these terms indicate the policy under which the certificate was issued and the purposes for which it may be used. In a CA certificate, these terms limit the set of policies for certification paths that include this certificate.

          • CertPolicyIdrequired — (String)

            Specifies the object identifier (OID) of the certificate policy under which the certificate was issued. For more information, see NIST's definition of Object Identifier (OID).

          • PolicyQualifiers — (Array<map>)

            Modifies the given CertPolicyId with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

            • PolicyQualifierIdrequired — (String)

              Identifies the qualifier modifying a CertPolicyId.

              Possible values include:
              • "CPS"
            • Qualifierrequired — (map)

              Defines the qualifier type. Amazon Web Services Private CA supports the use of a URI for a CPS qualifier in this field.

              • CpsUrirequired — (String)

                Contains a pointer to a certification practice statement (CPS) published by the CA.

        • ExtendedKeyUsage — (Array<map>)

          Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

          • ExtendedKeyUsageType — (String)

            Specifies a standard ExtendedKeyUsage as defined as in RFC 5280.

            Possible values include:
            • "SERVER_AUTH"
            • "CLIENT_AUTH"
            • "CODE_SIGNING"
            • "EMAIL_PROTECTION"
            • "TIME_STAMPING"
            • "OCSP_SIGNING"
            • "SMART_CARD_LOGIN"
            • "DOCUMENT_SIGNING"
            • "CERTIFICATE_TRANSPARENCY"
          • ExtendedKeyUsageObjectIdentifier — (String)

            Specifies a custom ExtendedKeyUsage with an object identifier (OID).

        • KeyUsage — (map)

          Defines one or more purposes for which the key contained in the certificate can be used. Default value for each option is false.

          • DigitalSignature — (Boolean)

            Key can be used for digital signing.

          • NonRepudiation — (Boolean)

            Key can be used for non-repudiation.

          • KeyEncipherment — (Boolean)

            Key can be used to encipher data.

          • DataEncipherment — (Boolean)

            Key can be used to decipher data.

          • KeyAgreement — (Boolean)

            Key can be used in a key-agreement protocol.

          • KeyCertSign — (Boolean)

            Key can be used to sign certificates.

          • CRLSign — (Boolean)

            Key can be used to sign CRLs.

          • EncipherOnly — (Boolean)

            Key can be used only to encipher data.

          • DecipherOnly — (Boolean)

            Key can be used only to decipher data.

        • SubjectAlternativeNames — (Array<map>)

          The subject alternative name extension allows identities to be bound to the subject of the certificate. These identities may be included in addition to or in place of the identity in the subject field of the certificate.

          • OtherName — (map)

            Represents GeneralName using an OtherName object.

            • TypeIdrequired — (String)

              Specifies an OID.

            • Valuerequired — (String)

              Specifies an OID value.

          • Rfc822Name — (String)

            Represents GeneralName as an RFC 822 email address.

          • DnsName — (String)

            Represents GeneralName as a DNS name.

          • DirectoryName — (map)

            Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

            • Country — (String)

              Two-digit code that specifies the country in which the certificate subject located.

            • Organization — (String)

              Legal name of the organization with which the certificate subject is affiliated.

            • OrganizationalUnit — (String)

              A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

            • DistinguishedNameQualifier — (String)

              Disambiguating information for the certificate subject.

            • State — (String)

              State in which the subject of the certificate is located.

            • CommonName — (String)

              For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

              Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

            • SerialNumber — (String)

              The certificate serial number.

            • Locality — (String)

              The locality (such as a city or town) in which the certificate subject is located.

            • Title — (String)

              A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

            • Surname — (String)

              Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

            • GivenName — (String)

              First name.

            • Initials — (String)

              Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

            • Pseudonym — (String)

              Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

            • GenerationQualifier — (String)

              Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

            • CustomAttributes — (Array<map>)

              Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

              Note: Custom attributes cannot be used in combination with standard attributes.
              • ObjectIdentifierrequired — (String)

                Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

              • Valuerequired — (String)

                Specifies the attribute value of relative distinguished name (RDN).

          • EdiPartyName — (map)

            Represents GeneralName as an EdiPartyName object.

            • PartyNamerequired — (String)

              Specifies the party name.

            • NameAssigner — (String)

              Specifies the name assigner.

          • UniformResourceIdentifier — (String)

            Represents GeneralName as a URI.

          • IpAddress — (String)

            Represents GeneralName as an IPv4 or IPv6 address.

          • RegisteredId — (String)

            Represents GeneralName as an object identifier (OID).

        • CustomExtensions — (Array<map>)

          Contains a sequence of one or more X.509 extensions, each of which consists of an object identifier (OID), a base64-encoded value, and the critical flag. For more information, see the Global OID reference database.

          • ObjectIdentifierrequired — (String)

            Specifies the object identifier (OID) of the X.509 extension. For more information, see the Global OID reference database.

          • Valuerequired — (String)

            Specifies the base64-encoded value of the X.509 extension.

          • Critical — (Boolean)

            Specifies the critical flag of the X.509 extension.

      • Subject — (map)

        Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

        • Country — (String)

          Two-digit code that specifies the country in which the certificate subject located.

        • Organization — (String)

          Legal name of the organization with which the certificate subject is affiliated.

        • OrganizationalUnit — (String)

          A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

        • DistinguishedNameQualifier — (String)

          Disambiguating information for the certificate subject.

        • State — (String)

          State in which the subject of the certificate is located.

        • CommonName — (String)

          For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

          Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

        • SerialNumber — (String)

          The certificate serial number.

        • Locality — (String)

          The locality (such as a city or town) in which the certificate subject is located.

        • Title — (String)

          A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

        • Surname — (String)

          Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

        • GivenName — (String)

          First name.

        • Initials — (String)

          Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

        • Pseudonym — (String)

          Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

        • GenerationQualifier — (String)

          Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

        • CustomAttributes — (Array<map>)

          Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

          Note: Custom attributes cannot be used in combination with standard attributes.
          • ObjectIdentifierrequired — (String)

            Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

          • Valuerequired — (String)

            Specifies the attribute value of relative distinguished name (RDN).

    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

    • Csr — (Buffer, Typed Array, Blob, String)

      The certificate signing request (CSR) for the certificate you want to issue. As an example, you can use the following OpenSSL command to create the CSR and a 2048 bit RSA private key.

      openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

      If you have a configuration file, you can then use the following OpenSSL command. The usr_cert block in the configuration file contains your X509 version 3 extensions.

      openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

      Note: A CSR must provide either a subject name or a subject alternative name or the request will be rejected.

    • SigningAlgorithm — (String)

      The name of the algorithm that will be used to sign the certificate to be issued.

      This parameter should not be confused with the SigningAlgorithm parameter used to sign a CSR in the CreateCertificateAuthority action.

      Note: The specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.
      Possible values include:
      • "SHA256WITHECDSA"
      • "SHA384WITHECDSA"
      • "SHA512WITHECDSA"
      • "SHA256WITHRSA"
      • "SHA384WITHRSA"
      • "SHA512WITHRSA"
    • TemplateArn — (String)

      Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, Amazon Web Services Private CA defaults to the EndEntityCertificate/V1 template. For CA certificates, you should choose the shortest path length that meets your needs. The path length is indicated by the PathLenN portion of the ARN, where N is the CA depth.

      Note: The CA depth configured on a subordinate CA certificate must not exceed the limit set by its parents in the CA hierarchy.

      For a list of TemplateArn values supported by Amazon Web Services Private CA, see Understanding Certificate Templates.

    • Validity — (map)

      Information describing the end of the validity period of the certificate. This parameter sets the “Not After” date for the certificate.

      Certificate validity is the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the certificate expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

      This value is unaffected when ValidityNotBefore is also specified. For example, if Validity is set to 20 days in the future, the certificate will expire 20 days from issuance time regardless of the ValidityNotBefore value.

      The end of the validity period configured on a certificate must not exceed the limit set on its parents in the CA hierarchy.

      • Valuerequired — (Integer)

        A long integer interpreted according to the value of Type, below.

      • Typerequired — (String)

        Determines how Amazon Web Services Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

        END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

        • Sample input value: 491231235959 (UTCTime format)

        • Output expiration date/time: 12/31/2049 23:59:59

        ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

        • Sample input value: 2524608000

        • Output expiration date/time: 01/01/2050 00:00:00

        DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

        Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

        • Sample input value: 90

        • Output expiration date: 01/10/2020 12:34:54 UTC

        The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.

        Possible values include:
        • "END_DATE"
        • "ABSOLUTE"
        • "DAYS"
        • "MONTHS"
        • "YEARS"
    • ValidityNotBefore — (map)

      Information describing the start of the validity period of the certificate. This parameter sets the “Not Before" date for the certificate.

      By default, when issuing a certificate, Amazon Web Services Private CA sets the "Not Before" date to the issuance time minus 60 minutes. This compensates for clock inconsistencies across computer systems. The ValidityNotBefore parameter can be used to customize the “Not Before” value.

      Unlike the Validity parameter, the ValidityNotBefore parameter is optional.

      The ValidityNotBefore value is expressed as an explicit date and time, using the Validity type value ABSOLUTE. For more information, see Validity in this API reference and Validity in RFC 5280.

      • Valuerequired — (Integer)

        A long integer interpreted according to the value of Type, below.

      • Typerequired — (String)

        Determines how Amazon Web Services Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

        END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

        • Sample input value: 491231235959 (UTCTime format)

        • Output expiration date/time: 12/31/2049 23:59:59

        ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

        • Sample input value: 2524608000

        • Output expiration date/time: 01/01/2050 00:00:00

        DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

        Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

        • Sample input value: 90

        • Output expiration date: 01/10/2020 12:34:54 UTC

        The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.

        Possible values include:
        • "END_DATE"
        • "ABSOLUTE"
        • "DAYS"
        • "MONTHS"
        • "YEARS"
    • IdempotencyToken — (String)

      Alphanumeric string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens for IssueCertificate time out after five minutes. Therefore, if you call IssueCertificate multiple times with the same idempotency token within five minutes, Amazon Web Services Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, Amazon Web Services Private CA recognizes that you are requesting multiple certificates.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CertificateArn — (String)

        The Amazon Resource Name (ARN) of the issued certificate and the certificate serial number. This is of the form:

        arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listCertificateAuthorities(params = {}, callback) ⇒ AWS.Request

Lists the private certificate authorities that you created by using the CreateCertificateAuthority action.

Service Reference:

Examples:

Calling the listCertificateAuthorities operation

var params = {
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE',
  ResourceOwner: SELF | OTHER_ACCOUNTS
};
acmpca.listCertificateAuthorities(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • NextToken — (String)

      Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of the NextToken parameter from the response you just received.

    • MaxResults — (Integer)

      Use this parameter when paginating results to specify the maximum number of items to return in the response on each page. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

      Although the maximum value is 1000, the action only returns a maximum of 100 items.

    • ResourceOwner — (String)

      Use this parameter to filter the returned set of certificate authorities based on their owner. The default is SELF.

      Possible values include:
      • "SELF"
      • "OTHER_ACCOUNTS"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • CertificateAuthorities — (Array<map>)

        Summary information about each certificate authority you have created.

        • Arn — (String)

          Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

        • OwnerAccount — (String)

          The Amazon Web Services account ID that owns the certificate authority.

        • CreatedAt — (Date)

          Date and time at which your private CA was created.

        • LastStateChangeAt — (Date)

          Date and time at which your private CA was last updated.

        • Type — (String)

          Type of your private CA.

          Possible values include:
          • "ROOT"
          • "SUBORDINATE"
        • Serial — (String)

          Serial number of your private CA.

        • Status — (String)

          Status of your private CA.

          Possible values include:
          • "CREATING"
          • "PENDING_CERTIFICATE"
          • "ACTIVE"
          • "DELETED"
          • "DISABLED"
          • "EXPIRED"
          • "FAILED"
        • NotBefore — (Date)

          Date and time before which your private CA certificate is not valid.

        • NotAfter — (Date)

          Date and time after which your private CA certificate is not valid.

        • FailureReason — (String)

          Reason the request to create your private CA failed.

          Possible values include:
          • "REQUEST_TIMED_OUT"
          • "UNSUPPORTED_ALGORITHM"
          • "OTHER"
        • CertificateAuthorityConfiguration — (map)

          Your private CA configuration.

          • KeyAlgorithmrequired — (String)

            Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

            Possible values include:
            • "RSA_2048"
            • "RSA_4096"
            • "EC_prime256v1"
            • "EC_secp384r1"
          • SigningAlgorithmrequired — (String)

            Name of the algorithm your private CA uses to sign certificate requests.

            This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

            Possible values include:
            • "SHA256WITHECDSA"
            • "SHA384WITHECDSA"
            • "SHA512WITHECDSA"
            • "SHA256WITHRSA"
            • "SHA384WITHRSA"
            • "SHA512WITHRSA"
          • Subjectrequired — (map)

            Structure that contains X.500 distinguished name information for your private CA.

            • Country — (String)

              Two-digit code that specifies the country in which the certificate subject located.

            • Organization — (String)

              Legal name of the organization with which the certificate subject is affiliated.

            • OrganizationalUnit — (String)

              A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

            • DistinguishedNameQualifier — (String)

              Disambiguating information for the certificate subject.

            • State — (String)

              State in which the subject of the certificate is located.

            • CommonName — (String)

              For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

              Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

            • SerialNumber — (String)

              The certificate serial number.

            • Locality — (String)

              The locality (such as a city or town) in which the certificate subject is located.

            • Title — (String)

              A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

            • Surname — (String)

              Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

            • GivenName — (String)

              First name.

            • Initials — (String)

              Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

            • Pseudonym — (String)

              Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

            • GenerationQualifier — (String)

              Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

            • CustomAttributes — (Array<map>)

              Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

              Note: Custom attributes cannot be used in combination with standard attributes.
              • ObjectIdentifierrequired — (String)

                Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

              • Valuerequired — (String)

                Specifies the attribute value of relative distinguished name (RDN).

          • CsrExtensions — (map)

            Specifies information to be added to the extension section of the certificate signing request (CSR).

            • KeyUsage — (map)

              Indicates the purpose of the certificate and of the key contained in the certificate.

              • DigitalSignature — (Boolean)

                Key can be used for digital signing.

              • NonRepudiation — (Boolean)

                Key can be used for non-repudiation.

              • KeyEncipherment — (Boolean)

                Key can be used to encipher data.

              • DataEncipherment — (Boolean)

                Key can be used to decipher data.

              • KeyAgreement — (Boolean)

                Key can be used in a key-agreement protocol.

              • KeyCertSign — (Boolean)

                Key can be used to sign certificates.

              • CRLSign — (Boolean)

                Key can be used to sign CRLs.

              • EncipherOnly — (Boolean)

                Key can be used only to encipher data.

              • DecipherOnly — (Boolean)

                Key can be used only to decipher data.

            • SubjectInformationAccess — (Array<map>)

              For CA certificates, provides a path to additional information pertaining to the CA, such as revocation and policy. For more information, see Subject Information Access in RFC 5280.

              • AccessMethodrequired — (map)

                The type and format of AccessDescription information.

                • CustomObjectIdentifier — (String)

                  An object identifier (OID) specifying the AccessMethod. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

                • AccessMethodType — (String)

                  Specifies the AccessMethod.

                  Possible values include:
                  • "CA_REPOSITORY"
                  • "RESOURCE_PKI_MANIFEST"
                  • "RESOURCE_PKI_NOTIFY"
              • AccessLocationrequired — (map)

                The location of AccessDescription information.

                • OtherName — (map)

                  Represents GeneralName using an OtherName object.

                  • TypeIdrequired — (String)

                    Specifies an OID.

                  • Valuerequired — (String)

                    Specifies an OID value.

                • Rfc822Name — (String)

                  Represents GeneralName as an RFC 822 email address.

                • DnsName — (String)

                  Represents GeneralName as a DNS name.

                • DirectoryName — (map)

                  Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

                  • Country — (String)

                    Two-digit code that specifies the country in which the certificate subject located.

                  • Organization — (String)

                    Legal name of the organization with which the certificate subject is affiliated.

                  • OrganizationalUnit — (String)

                    A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

                  • DistinguishedNameQualifier — (String)

                    Disambiguating information for the certificate subject.

                  • State — (String)

                    State in which the subject of the certificate is located.

                  • CommonName — (String)

                    For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

                    Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

                  • SerialNumber — (String)

                    The certificate serial number.

                  • Locality — (String)

                    The locality (such as a city or town) in which the certificate subject is located.

                  • Title — (String)

                    A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

                  • Surname — (String)

                    Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

                  • GivenName — (String)

                    First name.

                  • Initials — (String)

                    Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

                  • Pseudonym — (String)

                    Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

                  • GenerationQualifier — (String)

                    Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

                  • CustomAttributes — (Array<map>)

                    Contains a sequence of one or more X.500 relative distinguished names (RDNs), each of which consists of an object identifier (OID) and a value. For more information, see NIST’s definition of Object Identifier (OID).

                    Note: Custom attributes cannot be used in combination with standard attributes.
                    • ObjectIdentifierrequired — (String)

                      Specifies the object identifier (OID) of the attribute type of the relative distinguished name (RDN).

                    • Valuerequired — (String)

                      Specifies the attribute value of relative distinguished name (RDN).

                • EdiPartyName — (map)

                  Represents GeneralName as an EdiPartyName object.

                  • PartyNamerequired — (String)

                    Specifies the party name.

                  • NameAssigner — (String)

                    Specifies the name assigner.

                • UniformResourceIdentifier — (String)

                  Represents GeneralName as a URI.

                • IpAddress — (String)

                  Represents GeneralName as an IPv4 or IPv6 address.

                • RegisteredId — (String)

                  Represents GeneralName as an object identifier (OID).

        • RevocationConfiguration — (map)

          Information about the Online Certificate Status Protocol (OCSP) configuration or certificate revocation list (CRL) created and maintained by your private CA.

          • CrlConfiguration — (map)

            Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

            • Enabledrequired — (Boolean)

              Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

            • ExpirationInDays — (Integer)

              Validity period of the CRL in days.

            • CustomCname — (String)

              Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

              Note: The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".
            • S3BucketName — (String)

              Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

              Note: The S3BucketName parameter must conform to the S3 bucket naming rules.
            • S3ObjectAcl — (String)

              Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

              If no value is specified, the default is PUBLIC_READ.

              Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

              For more information, see Blocking public access to the S3 bucket.

              Possible values include:
              • "PUBLIC_READ"
              • "BUCKET_OWNER_FULL_CONTROL"
            • CrlDistributionPointExtensionConfiguration — (map)

              Configures the behavior of the CRL Distribution Point extension for certificates issued by your certificate authority. If this field is not provided, then the CRl Distribution Point Extension will be present and contain the default CRL URL.

              • OmitExtensionrequired — (Boolean)

                Configures whether the CRL Distribution Point extension should be populated with the default URL to the CRL. If set to true, then the CDP extension will not be present in any certificates issued by that CA unless otherwise specified through CSR or API passthrough.

                Note: Only set this if you have another way to distribute the CRL Distribution Points ffor certificates issued by your CA, such as the Matter Distributed Compliance Ledger This configuration cannot be enabled with a custom CNAME set.
          • OcspConfiguration — (map)

            Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

            • Enabledrequired — (Boolean)

              Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

            • OcspCustomCname — (String)

              By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

              Note: The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

              For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

        • RestorableUntil — (Date)

          The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

        • KeyStorageSecurityStandard — (String)

          Defines a cryptographic key management compliance standard used for handling CA keys.

          Default: FIPS_140_2_LEVEL_3_OR_HIGHER

          Note: Amazon Web Services Region ap-northeast-3 supports only FIPS_140_2_LEVEL_2_OR_HIGHER. You must explicitly specify this parameter and value when creating a CA in that Region. Specifying a different value (or no value) results in an InvalidArgsException with the message "A certificate authority cannot be created in this region with the specified security standard."

          Possible values include:
          • "FIPS_140_2_LEVEL_2_OR_HIGHER"
          • "FIPS_140_2_LEVEL_3_OR_HIGHER"
        • UsageMode — (String)

          Specifies whether the CA issues general-purpose certificates that typically require a revocation mechanism, or short-lived certificates that may optionally omit revocation because they expire quickly. Short-lived certificate validity is limited to seven days.

          The default value is GENERAL_PURPOSE.

          Possible values include:
          • "GENERAL_PURPOSE"
          • "SHORT_LIVED_CERTIFICATE"
      • NextToken — (String)

        When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listPermissions(params = {}, callback) ⇒ AWS.Request

List all permissions on a private CA, if any, granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

Permissions can be granted with the CreatePermission action and revoked with the DeletePermission action.

About Permissions

  • If the private CA and the certificates it issues reside in the same account, you can use CreatePermission to grant permissions for ACM to carry out automatic certificate renewals.

  • For automatic certificate renewal to succeed, the ACM service principal needs permissions to create, retrieve, and list certificates.

  • If the private CA and the ACM certificates reside in different accounts, then permissions cannot be used to enable automatic renewals. Instead, the ACM certificate owner must set up a resource-based policy to enable cross-account issuance and renewals. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

Service Reference:

Examples:

Calling the listPermissions operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
acmpca.listPermissions(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Number (ARN) of the private CA to inspect. You can find the ARN by calling the ListCertificateAuthorities action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 You can get a private CA's ARN by running the ListCertificateAuthorities action.

    • NextToken — (String)

      When paginating results, use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

    • MaxResults — (Integer)

      When paginating results, use this parameter to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Permissions — (Array<map>)

        Summary information about each permission assigned by the specified private CA, including the action enabled, the policy provided, and the time of creation.

        • CertificateAuthorityArn — (String)

          The Amazon Resource Number (ARN) of the private CA from which the permission was issued.

        • CreatedAt — (Date)

          The time at which the permission was created.

        • Principal — (String)

          The Amazon Web Services service or entity that holds the permission. At this time, the only valid principal is acm.amazonaws.com.

        • SourceAccount — (String)

          The ID of the account that assigned the permission.

        • Actions — (Array<String>)

          The private CA actions that can be performed by the designated Amazon Web Services service.

        • Policy — (String)

          The name of the policy that is associated with the permission.

      • NextToken — (String)

        When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

listTags(params = {}, callback) ⇒ AWS.Request

Lists the tags, if any, that are associated with your private CA or one that has been shared with you. Tags are labels that you can use to identify and organize your CAs. Each tag consists of a key and an optional value. Call the TagCertificateAuthority action to add one or more tags to your CA. Call the UntagCertificateAuthority action to remove tags.

Service Reference:

Examples:

Calling the listTags operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  MaxResults: 'NUMBER_VALUE',
  NextToken: 'STRING_VALUE'
};
acmpca.listTags(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

    • NextToken — (String)

      Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

    • MaxResults — (Integer)

      Use this parameter when paginating results to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Tags — (Array<map>)

        The tags associated with your private CA.

        • Keyrequired — (String)

          Key (name) of the tag.

        • Value — (String)

          Value of the tag.

      • NextToken — (String)

        When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

putPolicy(params = {}, callback) ⇒ AWS.Request

Attaches a resource-based policy to a private CA.

A policy can also be applied by sharing a private CA through Amazon Web Services Resource Access Manager (RAM). For more information, see Attach a Policy for Cross-Account Access.

The policy can be displayed with GetPolicy and removed with DeletePolicy.

About Policies

  • A policy grants access on a private CA to an Amazon Web Services customer account, to Amazon Web Services Organizations, or to an Amazon Web Services Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA.

  • A policy permits a user of Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Web Services Private CA policy. For more information, see Using a Service Linked Role with ACM.

  • Updates made in Amazon Web Services Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access.

Service Reference:

Examples:

Calling the putPolicy operation

var params = {
  Policy: 'STRING_VALUE', /* required */
  ResourceArn: 'STRING_VALUE' /* required */
};
acmpca.putPolicy(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • ResourceArn — (String)

      The Amazon Resource Number (ARN) of the private CA to associate with the policy. The ARN of the CA can be found by calling the ListCertificateAuthorities action.

    • Policy — (String)

      The path and file name of a JSON-formatted IAM policy to attach to the specified private CA resource. If this policy does not contain all required statements or if it includes any statement that is not allowed, the PutPolicy action returns an InvalidPolicyException. For information about IAM policy and statement structure, see Overview of JSON Policies.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

restoreCertificateAuthority(params = {}, callback) ⇒ AWS.Request

Restores a certificate authority (CA) that is in the DELETED state. You can restore a CA during the period that you defined in the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthority action. Currently, you can specify 7 to 30 days. If you did not specify a PermanentDeletionTimeInDays value, by default you can restore the CA at any time in a 30 day period. You can check the time remaining in the restoration period of a private CA in the DELETED state by calling the DescribeCertificateAuthority or ListCertificateAuthorities actions. The status of a restored CA is set to its pre-deletion status when the RestoreCertificateAuthority action returns. To change its status to ACTIVE, call the UpdateCertificateAuthority action. If the private CA was in the PENDING_CERTIFICATE state at deletion, you must use the ImportCertificateAuthorityCertificate action to import a certificate authority into the private CA before it can be activated. You cannot restore a CA after the restoration period has ended.

Service Reference:

Examples:

Calling the restoreCertificateAuthority operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.restoreCertificateAuthority(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

revokeCertificate(params = {}, callback) ⇒ AWS.Request

Revokes a certificate that was issued inside Amazon Web Services Private CA. If you enable a certificate revocation list (CRL) when you create or update your private CA, information about the revoked certificates will be included in the CRL. Amazon Web Services Private CA writes the CRL to an S3 bucket that you specify. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason the CRL update fails, Amazon Web Services Private CA attempts makes further attempts every 15 minutes. With Amazon CloudWatch, you can create alarms for the metrics CRLGenerated and MisconfiguredCRLBucket. For more information, see Supported CloudWatch Metrics.

Note: Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA also writes revocation information to the audit report. For more information, see CreateCertificateAuthorityAuditReport.

Note: You cannot revoke a root CA self-signed certificate.

Service Reference:

Examples:

Calling the revokeCertificate operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  CertificateSerial: 'STRING_VALUE', /* required */
  RevocationReason: UNSPECIFIED | KEY_COMPROMISE | CERTIFICATE_AUTHORITY_COMPROMISE | AFFILIATION_CHANGED | SUPERSEDED | CESSATION_OF_OPERATION | PRIVILEGE_WITHDRAWN | A_A_COMPROMISE /* required */
};
acmpca.revokeCertificate(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

    • CertificateSerial — (String)

      Serial number of the certificate to be revoked. This must be in hexadecimal format. You can retrieve the serial number by calling GetCertificate with the Amazon Resource Name (ARN) of the certificate you want and the ARN of your private CA. The GetCertificate action retrieves the certificate in the PEM format. You can use the following OpenSSL command to list the certificate in text format and copy the hexadecimal serial number.

      openssl x509 -in file_path -text -noout

      You can also copy the serial number from the console or use the DescribeCertificate action in the Certificate Manager API Reference.

    • RevocationReason — (String)

      Specifies why you revoked the certificate.

      Possible values include:
      • "UNSPECIFIED"
      • "KEY_COMPROMISE"
      • "CERTIFICATE_AUTHORITY_COMPROMISE"
      • "AFFILIATION_CHANGED"
      • "SUPERSEDED"
      • "CESSATION_OF_OPERATION"
      • "PRIVILEGE_WITHDRAWN"
      • "A_A_COMPROMISE"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

tagCertificateAuthority(params = {}, callback) ⇒ AWS.Request

Adds one or more tags to your private CA. Tags are labels that you can use to identify and organize your Amazon Web Services resources. Each tag consists of a key and an optional value. You specify the private CA on input by its Amazon Resource Name (ARN). You specify the tag by using a key-value pair. You can apply a tag to just one private CA if you want to identify a specific characteristic of that CA, or you can apply the same tag to multiple private CAs if you want to filter for a common relationship among those CAs. To remove one or more tags, use the UntagCertificateAuthority action. Call the ListTags action to see what tags are associated with your CA.

Note: To attach tags to a private CA during the creation procedure, a CA administrator must first associate an inline IAM policy with the CreateCertificateAuthority action and explicitly allow tagging. For more information, see Attaching tags to a CA at the time of creation.

Service Reference:

Examples:

Calling the tagCertificateAuthority operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE'
    },
    /* more items */
  ]
};
acmpca.tagCertificateAuthority(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

    • Tags — (Array<map>)

      List of tags to be associated with the CA.

      • Keyrequired — (String)

        Key (name) of the tag.

      • Value — (String)

        Value of the tag.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

untagCertificateAuthority(params = {}, callback) ⇒ AWS.Request

Remove one or more tags from your private CA. A tag consists of a key-value pair. If you do not specify the value portion of the tag when calling this action, the tag will be removed regardless of value. If you specify a value, the tag is removed only if it is associated with the specified value. To add tags to a private CA, use the TagCertificateAuthority. Call the ListTags action to see what tags are associated with your CA.

Service Reference:

Examples:

Calling the untagCertificateAuthority operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  Tags: [ /* required */
    {
      Key: 'STRING_VALUE', /* required */
      Value: 'STRING_VALUE'
    },
    /* more items */
  ]
};
acmpca.untagCertificateAuthority(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

    • Tags — (Array<map>)

      List of tags to be removed from the CA.

      • Keyrequired — (String)

        Key (name) of the tag.

      • Value — (String)

        Value of the tag.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

updateCertificateAuthority(params = {}, callback) ⇒ AWS.Request

Updates the status or configuration of a private certificate authority (CA). Your private CA must be in the ACTIVE or DISABLED state before you can update it. You can disable a private CA that is in the ACTIVE state or make a CA that is in the DISABLED state active again.

Note: Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Service Reference:

Examples:

Calling the updateCertificateAuthority operation

var params = {
  CertificateAuthorityArn: 'STRING_VALUE', /* required */
  RevocationConfiguration: {
    CrlConfiguration: {
      Enabled: true || false, /* required */
      CrlDistributionPointExtensionConfiguration: {
        OmitExtension: true || false /* required */
      },
      CustomCname: 'STRING_VALUE',
      ExpirationInDays: 'NUMBER_VALUE',
      S3BucketName: 'STRING_VALUE',
      S3ObjectAcl: PUBLIC_READ | BUCKET_OWNER_FULL_CONTROL
    },
    OcspConfiguration: {
      Enabled: true || false, /* required */
      OcspCustomCname: 'STRING_VALUE'
    }
  },
  Status: CREATING | PENDING_CERTIFICATE | ACTIVE | DELETED | DISABLED | EXPIRED | FAILED
};
acmpca.updateCertificateAuthority(params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object) (defaults to: {})
    • CertificateAuthorityArn — (String)

      Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

    • RevocationConfiguration — (map)

      Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. If this parameter is not supplied, existing capibilites remain unchanged. For more information, see the OcspConfiguration and CrlConfiguration types.

      Note: The following requirements apply to revocation configurations.
      • A configuration disabling CRLs or OCSP must contain only the Enabled=False parameter, and will fail if other parameters such as CustomCname or ExpirationInDays are included.
      • In a CRL configuration, the S3BucketName parameter must conform to Amazon S3 bucket naming rules.
      • A configuration containing a custom Canonical Name (CNAME) parameter for CRLs or OCSP must conform to RFC2396 restrictions on the use of special characters in a CNAME.
      • In a CRL or OCSP configuration, the value of a CNAME parameter must not include a protocol prefix such as "http://" or "https://".
      • CrlConfiguration — (map)

        Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

        • Enabledrequired — (Boolean)

          Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

        • ExpirationInDays — (Integer)

          Validity period of the CRL in days.

        • CustomCname — (String)

          Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

          Note: The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".
        • S3BucketName — (String)

          Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

          Note: The S3BucketName parameter must conform to the S3 bucket naming rules.
        • S3ObjectAcl — (String)

          Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

          If no value is specified, the default is PUBLIC_READ.

          Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

          For more information, see Blocking public access to the S3 bucket.

          Possible values include:
          • "PUBLIC_READ"
          • "BUCKET_OWNER_FULL_CONTROL"
        • CrlDistributionPointExtensionConfiguration — (map)

          Configures the behavior of the CRL Distribution Point extension for certificates issued by your certificate authority. If this field is not provided, then the CRl Distribution Point Extension will be present and contain the default CRL URL.

          • OmitExtensionrequired — (Boolean)

            Configures whether the CRL Distribution Point extension should be populated with the default URL to the CRL. If set to true, then the CDP extension will not be present in any certificates issued by that CA unless otherwise specified through CSR or API passthrough.

            Note: Only set this if you have another way to distribute the CRL Distribution Points ffor certificates issued by your CA, such as the Matter Distributed Compliance Ledger This configuration cannot be enabled with a custom CNAME set.
      • OcspConfiguration — (map)

        Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

        • Enabledrequired — (Boolean)

          Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

        • OcspCustomCname — (String)

          By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

          Note: The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as "http://" or "https://".

          For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

    • Status — (String)

      Status of your private CA.

      Possible values include:
      • "CREATING"
      • "PENDING_CERTIFICATE"
      • "ACTIVE"
      • "DELETED"
      • "DISABLED"
      • "EXPIRED"
      • "FAILED"

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

waitFor(state, params = {}, callback) ⇒ AWS.Request

Waits for a given ACMPCA resource. The final callback or 'complete' event will be fired only when the resource is either in its final state or the waiter has timed out and stopped polling for the final state.

Examples:

Waiting for the certificateAuthorityCSRCreated state

var params = {
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.waitFor('certificateAuthorityCSRCreated', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • state (String)

    the resource state to wait for. Available states for this service are listed in "Waiter Resource States" below.

  • params (map) (defaults to: {})

    a list of parameters for the given state. See each waiter resource state for required parameters.

Callback (callback):

  • function(err, data) { ... }

    Callback containing error and data information. See the respective resource state for the expected error or data information.

    If the waiter times out its requests, it will return a ResourceNotReady error.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

Waiter Resource States:

Waiter Resource Details

acmpca.waitFor('certificateAuthorityCSRCreated', params = {}, [callback]) ⇒ AWS.Request

Waits for the certificateAuthorityCSRCreated state by periodically calling the underlying ACMPCA.getCertificateAuthorityCsr() operation every 3 seconds (at most 60 times).

Examples:

Waiting for the certificateAuthorityCSRCreated state

var params = {
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.waitFor('certificateAuthorityCSRCreated', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Csr — (String)

        The base64 PEM-encoded certificate signing request (CSR) for your private CA certificate.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

acmpca.waitFor('certificateIssued', params = {}, [callback]) ⇒ AWS.Request

Waits for the certificateIssued state by periodically calling the underlying ACMPCA.getCertificate() operation every 1 seconds (at most 60 times).

Examples:

Waiting for the certificateIssued state

var params = {
  CertificateArn: 'STRING_VALUE', /* required */
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.waitFor('certificateIssued', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

    • CertificateArn — (String)

      The ARN of the issued certificate. The ARN contains the certificate serial number and must be in the following form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • Certificate — (String)

        The base64 PEM-encoded certificate specified by the CertificateArn parameter.

      • CertificateChain — (String)

        The base64 PEM-encoded certificate chain that chains up to the root CA certificate that you used to sign your private CA certificate.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also:

acmpca.waitFor('auditReportCreated', params = {}, [callback]) ⇒ AWS.Request

Waits for the auditReportCreated state by periodically calling the underlying ACMPCA.describeCertificateAuthorityAuditReport() operation every 3 seconds (at most 60 times).

Examples:

Waiting for the auditReportCreated state

var params = {
  AuditReportId: 'STRING_VALUE', /* required */
  CertificateAuthorityArn: 'STRING_VALUE' /* required */
};
acmpca.waitFor('auditReportCreated', params, function(err, data) {
  if (err) console.log(err, err.stack); // an error occurred
  else     console.log(data);           // successful response
});

Parameters:

  • params (Object)
    • CertificateAuthorityArn — (String)

      The Amazon Resource Name (ARN) of the private CA. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

    • AuditReportId — (String)

      The report ID returned by calling the CreateCertificateAuthorityAuditReport action.

Callback (callback):

  • function(err, data) { ... }

    Called when a response from the service is returned. If a callback is not supplied, you must call AWS.Request.send() on the returned request object to initiate the request.

    Context (this):

    • (AWS.Response)

      the response object containing error, data properties, and the original request object.

    Parameters:

    • err (Error)

      the error object returned from the request. Set to null if the request is successful.

    • data (Object)

      the de-serialized data returned from the request. Set to null if a request error occurs. The data object has the following properties:

      • AuditReportStatus — (String)

        Specifies whether report creation is in progress, has succeeded, or has failed.

        Possible values include:
        • "CREATING"
        • "SUCCESS"
        • "FAILED"
      • S3BucketName — (String)

        Name of the S3 bucket that contains the report.

      • S3Key — (String)

        S3 key that uniquely identifies the report file in your S3 bucket.

      • CreatedAt — (Date)

        The date and time at which the report was created.

Returns:

  • (AWS.Request)

    a handle to the operation request for subsequent event callback registration.

See Also: