...
AWS SDK for Go API Reference
We announced the upcoming end-of-support for AWS SDK for Go (v1). We recommend that you migrate to AWS SDK for Go v2. For dates, additional details, and information on how to migrate, please refer to the linked announcement.
import "github.com/aws/aws-sdk-go/service/acmpca"
Overview
Constants

Overview ▾

Package acmpca provides the client and types for making API requests to AWS Certificate Manager Private Certificate Authority.

This is the Amazon Web Services Private Certificate Authority API Reference. It provides descriptions, syntax, and usage examples for each of the actions and data types involved in creating and managing a private certificate authority (CA) for your organization.

The documentation for each action shows the API request parameters and the JSON response. Alternatively, you can use one of the Amazon Web Services SDKs to access an API that is tailored to the programming language or platform that you prefer. For more information, see Amazon Web Services SDKs (https://aws.amazon.com/tools/#SDKs).

Each Amazon Web Services Private CA API operation has a quota that determines the number of times the operation can be called per second. Amazon Web Services Private CA throttles API requests at different rates depending on the operation. Throttling means that Amazon Web Services Private CA rejects an otherwise valid request because the request exceeds the operation's quota for the number of requests per second. When a request is throttled, Amazon Web Services Private CA returns a ThrottlingException (https://docs.aws.amazon.com/privateca/latest/APIReference/CommonErrors.html) error. Amazon Web Services Private CA does not guarantee a minimum request rate for APIs.

To see an up-to-date list of your Amazon Web Services Private CA quotas, or to request a quota increase, log into your Amazon Web Services account and visit the Service Quotas (https://console.aws.amazon.com/servicequotas/) console.

See https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22 for more information on this service.

See acmpca package documentation for more information. https://docs.aws.amazon.com/sdk-for-go/api/service/acmpca/

Using the Client

To contact AWS Certificate Manager Private Certificate Authority with the SDK use the New function to create a new service client. With that client you can make API requests to the service. These clients are safe to use concurrently.

See the SDK's documentation for more information on how to use the SDK. https://docs.aws.amazon.com/sdk-for-go/api/

See aws.Config documentation for more information on configuring SDK clients. https://docs.aws.amazon.com/sdk-for-go/api/aws/#Config

See the AWS Certificate Manager Private Certificate Authority client ACMPCA for more information on creating client for this service. https://docs.aws.amazon.com/sdk-for-go/api/service/acmpca/#New

The stub package, acmpcaiface, can be used to provide alternative implementations of service clients, such as mocking the client for testing.

Types ▾

type ACMPCA
func New(p client.ConfigProvider, cfgs ...*aws.Config) *ACMPCA
func (c *ACMPCA) CreateCertificateAuthority(input *CreateCertificateAuthorityInput) (*CreateCertificateAuthorityOutput, error)
func (c *ACMPCA) CreateCertificateAuthorityAuditReport(input *CreateCertificateAuthorityAuditReportInput) (*CreateCertificateAuthorityAuditReportOutput, error)
func (c *ACMPCA) CreateCertificateAuthorityAuditReportRequest(input *CreateCertificateAuthorityAuditReportInput) (req *request.Request, output *CreateCertificateAuthorityAuditReportOutput)
func (c *ACMPCA) CreateCertificateAuthorityAuditReportWithContext(ctx aws.Context, input *CreateCertificateAuthorityAuditReportInput, opts ...request.Option) (*CreateCertificateAuthorityAuditReportOutput, error)
func (c *ACMPCA) CreateCertificateAuthorityRequest(input *CreateCertificateAuthorityInput) (req *request.Request, output *CreateCertificateAuthorityOutput)
func (c *ACMPCA) CreateCertificateAuthorityWithContext(ctx aws.Context, input *CreateCertificateAuthorityInput, opts ...request.Option) (*CreateCertificateAuthorityOutput, error)
func (c *ACMPCA) CreatePermission(input *CreatePermissionInput) (*CreatePermissionOutput, error)
func (c *ACMPCA) CreatePermissionRequest(input *CreatePermissionInput) (req *request.Request, output *CreatePermissionOutput)
func (c *ACMPCA) CreatePermissionWithContext(ctx aws.Context, input *CreatePermissionInput, opts ...request.Option) (*CreatePermissionOutput, error)
func (c *ACMPCA) DeleteCertificateAuthority(input *DeleteCertificateAuthorityInput) (*DeleteCertificateAuthorityOutput, error)
func (c *ACMPCA) DeleteCertificateAuthorityRequest(input *DeleteCertificateAuthorityInput) (req *request.Request, output *DeleteCertificateAuthorityOutput)
func (c *ACMPCA) DeleteCertificateAuthorityWithContext(ctx aws.Context, input *DeleteCertificateAuthorityInput, opts ...request.Option) (*DeleteCertificateAuthorityOutput, error)
func (c *ACMPCA) DeletePermission(input *DeletePermissionInput) (*DeletePermissionOutput, error)
func (c *ACMPCA) DeletePermissionRequest(input *DeletePermissionInput) (req *request.Request, output *DeletePermissionOutput)
func (c *ACMPCA) DeletePermissionWithContext(ctx aws.Context, input *DeletePermissionInput, opts ...request.Option) (*DeletePermissionOutput, error)
func (c *ACMPCA) DeletePolicy(input *DeletePolicyInput) (*DeletePolicyOutput, error)
func (c *ACMPCA) DeletePolicyRequest(input *DeletePolicyInput) (req *request.Request, output *DeletePolicyOutput)
func (c *ACMPCA) DeletePolicyWithContext(ctx aws.Context, input *DeletePolicyInput, opts ...request.Option) (*DeletePolicyOutput, error)
func (c *ACMPCA) DescribeCertificateAuthority(input *DescribeCertificateAuthorityInput) (*DescribeCertificateAuthorityOutput, error)
func (c *ACMPCA) DescribeCertificateAuthorityAuditReport(input *DescribeCertificateAuthorityAuditReportInput) (*DescribeCertificateAuthorityAuditReportOutput, error)
func (c *ACMPCA) DescribeCertificateAuthorityAuditReportRequest(input *DescribeCertificateAuthorityAuditReportInput) (req *request.Request, output *DescribeCertificateAuthorityAuditReportOutput)
func (c *ACMPCA) DescribeCertificateAuthorityAuditReportWithContext(ctx aws.Context, input *DescribeCertificateAuthorityAuditReportInput, opts ...request.Option) (*DescribeCertificateAuthorityAuditReportOutput, error)
func (c *ACMPCA) DescribeCertificateAuthorityRequest(input *DescribeCertificateAuthorityInput) (req *request.Request, output *DescribeCertificateAuthorityOutput)
func (c *ACMPCA) DescribeCertificateAuthorityWithContext(ctx aws.Context, input *DescribeCertificateAuthorityInput, opts ...request.Option) (*DescribeCertificateAuthorityOutput, error)
func (c *ACMPCA) GetCertificate(input *GetCertificateInput) (*GetCertificateOutput, error)
func (c *ACMPCA) GetCertificateAuthorityCertificate(input *GetCertificateAuthorityCertificateInput) (*GetCertificateAuthorityCertificateOutput, error)
func (c *ACMPCA) GetCertificateAuthorityCertificateRequest(input *GetCertificateAuthorityCertificateInput) (req *request.Request, output *GetCertificateAuthorityCertificateOutput)
func (c *ACMPCA) GetCertificateAuthorityCertificateWithContext(ctx aws.Context, input *GetCertificateAuthorityCertificateInput, opts ...request.Option) (*GetCertificateAuthorityCertificateOutput, error)
func (c *ACMPCA) GetCertificateAuthorityCsr(input *GetCertificateAuthorityCsrInput) (*GetCertificateAuthorityCsrOutput, error)
func (c *ACMPCA) GetCertificateAuthorityCsrRequest(input *GetCertificateAuthorityCsrInput) (req *request.Request, output *GetCertificateAuthorityCsrOutput)
func (c *ACMPCA) GetCertificateAuthorityCsrWithContext(ctx aws.Context, input *GetCertificateAuthorityCsrInput, opts ...request.Option) (*GetCertificateAuthorityCsrOutput, error)
func (c *ACMPCA) GetCertificateRequest(input *GetCertificateInput) (req *request.Request, output *GetCertificateOutput)
func (c *ACMPCA) GetCertificateWithContext(ctx aws.Context, input *GetCertificateInput, opts ...request.Option) (*GetCertificateOutput, error)
func (c *ACMPCA) GetPolicy(input *GetPolicyInput) (*GetPolicyOutput, error)
func (c *ACMPCA) GetPolicyRequest(input *GetPolicyInput) (req *request.Request, output *GetPolicyOutput)
func (c *ACMPCA) GetPolicyWithContext(ctx aws.Context, input *GetPolicyInput, opts ...request.Option) (*GetPolicyOutput, error)
func (c *ACMPCA) ImportCertificateAuthorityCertificate(input *ImportCertificateAuthorityCertificateInput) (*ImportCertificateAuthorityCertificateOutput, error)
func (c *ACMPCA) ImportCertificateAuthorityCertificateRequest(input *ImportCertificateAuthorityCertificateInput) (req *request.Request, output *ImportCertificateAuthorityCertificateOutput)
func (c *ACMPCA) ImportCertificateAuthorityCertificateWithContext(ctx aws.Context, input *ImportCertificateAuthorityCertificateInput, opts ...request.Option) (*ImportCertificateAuthorityCertificateOutput, error)
func (c *ACMPCA) IssueCertificate(input *IssueCertificateInput) (*IssueCertificateOutput, error)
func (c *ACMPCA) IssueCertificateRequest(input *IssueCertificateInput) (req *request.Request, output *IssueCertificateOutput)
func (c *ACMPCA) IssueCertificateWithContext(ctx aws.Context, input *IssueCertificateInput, opts ...request.Option) (*IssueCertificateOutput, error)
func (c *ACMPCA) ListCertificateAuthorities(input *ListCertificateAuthoritiesInput) (*ListCertificateAuthoritiesOutput, error)
func (c *ACMPCA) ListCertificateAuthoritiesPages(input *ListCertificateAuthoritiesInput, fn func(*ListCertificateAuthoritiesOutput, bool) bool) error
func (c *ACMPCA) ListCertificateAuthoritiesPagesWithContext(ctx aws.Context, input *ListCertificateAuthoritiesInput, fn func(*ListCertificateAuthoritiesOutput, bool) bool, opts ...request.Option) error
func (c *ACMPCA) ListCertificateAuthoritiesRequest(input *ListCertificateAuthoritiesInput) (req *request.Request, output *ListCertificateAuthoritiesOutput)
func (c *ACMPCA) ListCertificateAuthoritiesWithContext(ctx aws.Context, input *ListCertificateAuthoritiesInput, opts ...request.Option) (*ListCertificateAuthoritiesOutput, error)
func (c *ACMPCA) ListPermissions(input *ListPermissionsInput) (*ListPermissionsOutput, error)
func (c *ACMPCA) ListPermissionsPages(input *ListPermissionsInput, fn func(*ListPermissionsOutput, bool) bool) error
func (c *ACMPCA) ListPermissionsPagesWithContext(ctx aws.Context, input *ListPermissionsInput, fn func(*ListPermissionsOutput, bool) bool, opts ...request.Option) error
func (c *ACMPCA) ListPermissionsRequest(input *ListPermissionsInput) (req *request.Request, output *ListPermissionsOutput)
func (c *ACMPCA) ListPermissionsWithContext(ctx aws.Context, input *ListPermissionsInput, opts ...request.Option) (*ListPermissionsOutput, error)
func (c *ACMPCA) ListTags(input *ListTagsInput) (*ListTagsOutput, error)
func (c *ACMPCA) ListTagsPages(input *ListTagsInput, fn func(*ListTagsOutput, bool) bool) error
func (c *ACMPCA) ListTagsPagesWithContext(ctx aws.Context, input *ListTagsInput, fn func(*ListTagsOutput, bool) bool, opts ...request.Option) error
func (c *ACMPCA) ListTagsRequest(input *ListTagsInput) (req *request.Request, output *ListTagsOutput)
func (c *ACMPCA) ListTagsWithContext(ctx aws.Context, input *ListTagsInput, opts ...request.Option) (*ListTagsOutput, error)
func (c *ACMPCA) PutPolicy(input *PutPolicyInput) (*PutPolicyOutput, error)
func (c *ACMPCA) PutPolicyRequest(input *PutPolicyInput) (req *request.Request, output *PutPolicyOutput)
func (c *ACMPCA) PutPolicyWithContext(ctx aws.Context, input *PutPolicyInput, opts ...request.Option) (*PutPolicyOutput, error)
func (c *ACMPCA) RestoreCertificateAuthority(input *RestoreCertificateAuthorityInput) (*RestoreCertificateAuthorityOutput, error)
func (c *ACMPCA) RestoreCertificateAuthorityRequest(input *RestoreCertificateAuthorityInput) (req *request.Request, output *RestoreCertificateAuthorityOutput)
func (c *ACMPCA) RestoreCertificateAuthorityWithContext(ctx aws.Context, input *RestoreCertificateAuthorityInput, opts ...request.Option) (*RestoreCertificateAuthorityOutput, error)
func (c *ACMPCA) RevokeCertificate(input *RevokeCertificateInput) (*RevokeCertificateOutput, error)
func (c *ACMPCA) RevokeCertificateRequest(input *RevokeCertificateInput) (req *request.Request, output *RevokeCertificateOutput)
func (c *ACMPCA) RevokeCertificateWithContext(ctx aws.Context, input *RevokeCertificateInput, opts ...request.Option) (*RevokeCertificateOutput, error)
func (c *ACMPCA) TagCertificateAuthority(input *TagCertificateAuthorityInput) (*TagCertificateAuthorityOutput, error)
func (c *ACMPCA) TagCertificateAuthorityRequest(input *TagCertificateAuthorityInput) (req *request.Request, output *TagCertificateAuthorityOutput)
func (c *ACMPCA) TagCertificateAuthorityWithContext(ctx aws.Context, input *TagCertificateAuthorityInput, opts ...request.Option) (*TagCertificateAuthorityOutput, error)
func (c *ACMPCA) UntagCertificateAuthority(input *UntagCertificateAuthorityInput) (*UntagCertificateAuthorityOutput, error)
func (c *ACMPCA) UntagCertificateAuthorityRequest(input *UntagCertificateAuthorityInput) (req *request.Request, output *UntagCertificateAuthorityOutput)
func (c *ACMPCA) UntagCertificateAuthorityWithContext(ctx aws.Context, input *UntagCertificateAuthorityInput, opts ...request.Option) (*UntagCertificateAuthorityOutput, error)
func (c *ACMPCA) UpdateCertificateAuthority(input *UpdateCertificateAuthorityInput) (*UpdateCertificateAuthorityOutput, error)
func (c *ACMPCA) UpdateCertificateAuthorityRequest(input *UpdateCertificateAuthorityInput) (req *request.Request, output *UpdateCertificateAuthorityOutput)
func (c *ACMPCA) UpdateCertificateAuthorityWithContext(ctx aws.Context, input *UpdateCertificateAuthorityInput, opts ...request.Option) (*UpdateCertificateAuthorityOutput, error)
func (c *ACMPCA) WaitUntilAuditReportCreated(input *DescribeCertificateAuthorityAuditReportInput) error
func (c *ACMPCA) WaitUntilAuditReportCreatedWithContext(ctx aws.Context, input *DescribeCertificateAuthorityAuditReportInput, opts ...request.WaiterOption) error
func (c *ACMPCA) WaitUntilCertificateAuthorityCSRCreated(input *GetCertificateAuthorityCsrInput) error
func (c *ACMPCA) WaitUntilCertificateAuthorityCSRCreatedWithContext(ctx aws.Context, input *GetCertificateAuthorityCsrInput, opts ...request.WaiterOption) error
func (c *ACMPCA) WaitUntilCertificateIssued(input *GetCertificateInput) error
func (c *ACMPCA) WaitUntilCertificateIssuedWithContext(ctx aws.Context, input *GetCertificateInput, opts ...request.WaiterOption) error
func AccessMethodType_Values() []string
func ActionType_Values() []string
func AuditReportResponseFormat_Values() []string
func AuditReportStatus_Values() []string
func CertificateAuthorityStatus_Values() []string
func CertificateAuthorityType_Values() []string
func CertificateAuthorityUsageMode_Values() []string
func ExtendedKeyUsageType_Values() []string
func FailureReason_Values() []string
func KeyAlgorithm_Values() []string
func KeyStorageSecurityStandard_Values() []string
func PolicyQualifierId_Values() []string
func ResourceOwner_Values() []string
func RevocationReason_Values() []string
func S3ObjectAcl_Values() []string
func SigningAlgorithm_Values() []string
func ValidityPeriodType_Values() []string
type ASN1Subject
type AccessDescription
type AccessMethod
type ApiPassthrough
type CertificateAuthority
type CertificateAuthorityConfiguration
type CertificateMismatchException
type ConcurrentModificationException
type CreateCertificateAuthorityAuditReportInput
type CreateCertificateAuthorityAuditReportOutput
type CreateCertificateAuthorityInput
type CreateCertificateAuthorityOutput
type CreatePermissionInput
type CreatePermissionOutput
type CrlConfiguration
type CrlDistributionPointExtensionConfiguration
type CsrExtensions
type CustomAttribute
type CustomExtension
type DeleteCertificateAuthorityInput
type DeleteCertificateAuthorityOutput
type DeletePermissionInput
type DeletePermissionOutput
type DeletePolicyInput
type DeletePolicyOutput
type DescribeCertificateAuthorityAuditReportInput
type DescribeCertificateAuthorityAuditReportOutput
type DescribeCertificateAuthorityInput
type DescribeCertificateAuthorityOutput
type EdiPartyName
type ExtendedKeyUsage
type Extensions
type GeneralName
type GetCertificateAuthorityCertificateInput
type GetCertificateAuthorityCertificateOutput
type GetCertificateAuthorityCsrInput
type GetCertificateAuthorityCsrOutput
type GetCertificateInput
type GetCertificateOutput
type GetPolicyInput
type GetPolicyOutput
type ImportCertificateAuthorityCertificateInput
type ImportCertificateAuthorityCertificateOutput
type InvalidArgsException
type InvalidArnException
type InvalidNextTokenException
type InvalidPolicyException
type InvalidRequestException
type InvalidStateException
type InvalidTagException
type IssueCertificateInput
type IssueCertificateOutput
type KeyUsage
type LimitExceededException
type ListCertificateAuthoritiesInput
type ListCertificateAuthoritiesOutput
type ListPermissionsInput
type ListPermissionsOutput
type ListTagsInput
type ListTagsOutput
type LockoutPreventedException
type MalformedCSRException
type MalformedCertificateException
type OcspConfiguration
type OtherName
type Permission
type PermissionAlreadyExistsException
type PolicyInformation
type PolicyQualifierInfo
type PutPolicyInput
type PutPolicyOutput
type Qualifier
type RequestAlreadyProcessedException
type RequestFailedException
type RequestInProgressException
type ResourceNotFoundException
type RestoreCertificateAuthorityInput
type RestoreCertificateAuthorityOutput
type RevocationConfiguration
type RevokeCertificateInput
type RevokeCertificateOutput
type Tag
type TagCertificateAuthorityInput
type TagCertificateAuthorityOutput
type TooManyTagsException
type UntagCertificateAuthorityInput
type UntagCertificateAuthorityOutput
type UpdateCertificateAuthorityInput
type UpdateCertificateAuthorityOutput
type Validity

Constants ▾

const (
    // AccessMethodTypeCaRepository is a AccessMethodType enum value
    AccessMethodTypeCaRepository = "CA_REPOSITORY"

    // AccessMethodTypeResourcePkiManifest is a AccessMethodType enum value
    AccessMethodTypeResourcePkiManifest = "RESOURCE_PKI_MANIFEST"

    // AccessMethodTypeResourcePkiNotify is a AccessMethodType enum value
    AccessMethodTypeResourcePkiNotify = "RESOURCE_PKI_NOTIFY"
)
const (
    // ActionTypeIssueCertificate is a ActionType enum value
    ActionTypeIssueCertificate = "IssueCertificate"

    // ActionTypeGetCertificate is a ActionType enum value
    ActionTypeGetCertificate = "GetCertificate"

    // ActionTypeListPermissions is a ActionType enum value
    ActionTypeListPermissions = "ListPermissions"
)
const (
    // AuditReportResponseFormatJson is a AuditReportResponseFormat enum value
    AuditReportResponseFormatJson = "JSON"

    // AuditReportResponseFormatCsv is a AuditReportResponseFormat enum value
    AuditReportResponseFormatCsv = "CSV"
)
const (
    // AuditReportStatusCreating is a AuditReportStatus enum value
    AuditReportStatusCreating = "CREATING"

    // AuditReportStatusSuccess is a AuditReportStatus enum value
    AuditReportStatusSuccess = "SUCCESS"

    // AuditReportStatusFailed is a AuditReportStatus enum value
    AuditReportStatusFailed = "FAILED"
)
const (
    // CertificateAuthorityStatusCreating is a CertificateAuthorityStatus enum value
    CertificateAuthorityStatusCreating = "CREATING"

    // CertificateAuthorityStatusPendingCertificate is a CertificateAuthorityStatus enum value
    CertificateAuthorityStatusPendingCertificate = "PENDING_CERTIFICATE"

    // CertificateAuthorityStatusActive is a CertificateAuthorityStatus enum value
    CertificateAuthorityStatusActive = "ACTIVE"

    // CertificateAuthorityStatusDeleted is a CertificateAuthorityStatus enum value
    CertificateAuthorityStatusDeleted = "DELETED"

    // CertificateAuthorityStatusDisabled is a CertificateAuthorityStatus enum value
    CertificateAuthorityStatusDisabled = "DISABLED"

    // CertificateAuthorityStatusExpired is a CertificateAuthorityStatus enum value
    CertificateAuthorityStatusExpired = "EXPIRED"

    // CertificateAuthorityStatusFailed is a CertificateAuthorityStatus enum value
    CertificateAuthorityStatusFailed = "FAILED"
)
const (
    // CertificateAuthorityTypeRoot is a CertificateAuthorityType enum value
    CertificateAuthorityTypeRoot = "ROOT"

    // CertificateAuthorityTypeSubordinate is a CertificateAuthorityType enum value
    CertificateAuthorityTypeSubordinate = "SUBORDINATE"
)
const (
    // CertificateAuthorityUsageModeGeneralPurpose is a CertificateAuthorityUsageMode enum value
    CertificateAuthorityUsageModeGeneralPurpose = "GENERAL_PURPOSE"

    // CertificateAuthorityUsageModeShortLivedCertificate is a CertificateAuthorityUsageMode enum value
    CertificateAuthorityUsageModeShortLivedCertificate = "SHORT_LIVED_CERTIFICATE"
)
const (
    // ExtendedKeyUsageTypeServerAuth is a ExtendedKeyUsageType enum value
    ExtendedKeyUsageTypeServerAuth = "SERVER_AUTH"

    // ExtendedKeyUsageTypeClientAuth is a ExtendedKeyUsageType enum value
    ExtendedKeyUsageTypeClientAuth = "CLIENT_AUTH"

    // ExtendedKeyUsageTypeCodeSigning is a ExtendedKeyUsageType enum value
    ExtendedKeyUsageTypeCodeSigning = "CODE_SIGNING"

    // ExtendedKeyUsageTypeEmailProtection is a ExtendedKeyUsageType enum value
    ExtendedKeyUsageTypeEmailProtection = "EMAIL_PROTECTION"

    // ExtendedKeyUsageTypeTimeStamping is a ExtendedKeyUsageType enum value
    ExtendedKeyUsageTypeTimeStamping = "TIME_STAMPING"

    // ExtendedKeyUsageTypeOcspSigning is a ExtendedKeyUsageType enum value
    ExtendedKeyUsageTypeOcspSigning = "OCSP_SIGNING"

    // ExtendedKeyUsageTypeSmartCardLogin is a ExtendedKeyUsageType enum value
    ExtendedKeyUsageTypeSmartCardLogin = "SMART_CARD_LOGIN"

    // ExtendedKeyUsageTypeDocumentSigning is a ExtendedKeyUsageType enum value
    ExtendedKeyUsageTypeDocumentSigning = "DOCUMENT_SIGNING"

    // ExtendedKeyUsageTypeCertificateTransparency is a ExtendedKeyUsageType enum value
    ExtendedKeyUsageTypeCertificateTransparency = "CERTIFICATE_TRANSPARENCY"
)
const (
    // FailureReasonRequestTimedOut is a FailureReason enum value
    FailureReasonRequestTimedOut = "REQUEST_TIMED_OUT"

    // FailureReasonUnsupportedAlgorithm is a FailureReason enum value
    FailureReasonUnsupportedAlgorithm = "UNSUPPORTED_ALGORITHM"

    // FailureReasonOther is a FailureReason enum value
    FailureReasonOther = "OTHER"
)
const (
    // KeyAlgorithmRsa2048 is a KeyAlgorithm enum value
    KeyAlgorithmRsa2048 = "RSA_2048"

    // KeyAlgorithmRsa4096 is a KeyAlgorithm enum value
    KeyAlgorithmRsa4096 = "RSA_4096"

    // KeyAlgorithmEcPrime256v1 is a KeyAlgorithm enum value
    KeyAlgorithmEcPrime256v1 = "EC_prime256v1"

    // KeyAlgorithmEcSecp384r1 is a KeyAlgorithm enum value
    KeyAlgorithmEcSecp384r1 = "EC_secp384r1"
)
const (
    // KeyStorageSecurityStandardFips1402Level2OrHigher is a KeyStorageSecurityStandard enum value
    KeyStorageSecurityStandardFips1402Level2OrHigher = "FIPS_140_2_LEVEL_2_OR_HIGHER"

    // KeyStorageSecurityStandardFips1402Level3OrHigher is a KeyStorageSecurityStandard enum value
    KeyStorageSecurityStandardFips1402Level3OrHigher = "FIPS_140_2_LEVEL_3_OR_HIGHER"
)
const (
    // ResourceOwnerSelf is a ResourceOwner enum value
    ResourceOwnerSelf = "SELF"

    // ResourceOwnerOtherAccounts is a ResourceOwner enum value
    ResourceOwnerOtherAccounts = "OTHER_ACCOUNTS"
)
const (
    // RevocationReasonUnspecified is a RevocationReason enum value
    RevocationReasonUnspecified = "UNSPECIFIED"

    // RevocationReasonKeyCompromise is a RevocationReason enum value
    RevocationReasonKeyCompromise = "KEY_COMPROMISE"

    // RevocationReasonCertificateAuthorityCompromise is a RevocationReason enum value
    RevocationReasonCertificateAuthorityCompromise = "CERTIFICATE_AUTHORITY_COMPROMISE"

    // RevocationReasonAffiliationChanged is a RevocationReason enum value
    RevocationReasonAffiliationChanged = "AFFILIATION_CHANGED"

    // RevocationReasonSuperseded is a RevocationReason enum value
    RevocationReasonSuperseded = "SUPERSEDED"

    // RevocationReasonCessationOfOperation is a RevocationReason enum value
    RevocationReasonCessationOfOperation = "CESSATION_OF_OPERATION"

    // RevocationReasonPrivilegeWithdrawn is a RevocationReason enum value
    RevocationReasonPrivilegeWithdrawn = "PRIVILEGE_WITHDRAWN"

    // RevocationReasonAACompromise is a RevocationReason enum value
    RevocationReasonAACompromise = "A_A_COMPROMISE"
)
const (
    // S3ObjectAclPublicRead is a S3ObjectAcl enum value
    S3ObjectAclPublicRead = "PUBLIC_READ"

    // S3ObjectAclBucketOwnerFullControl is a S3ObjectAcl enum value
    S3ObjectAclBucketOwnerFullControl = "BUCKET_OWNER_FULL_CONTROL"
)
const (
    // SigningAlgorithmSha256withecdsa is a SigningAlgorithm enum value
    SigningAlgorithmSha256withecdsa = "SHA256WITHECDSA"

    // SigningAlgorithmSha384withecdsa is a SigningAlgorithm enum value
    SigningAlgorithmSha384withecdsa = "SHA384WITHECDSA"

    // SigningAlgorithmSha512withecdsa is a SigningAlgorithm enum value
    SigningAlgorithmSha512withecdsa = "SHA512WITHECDSA"

    // SigningAlgorithmSha256withrsa is a SigningAlgorithm enum value
    SigningAlgorithmSha256withrsa = "SHA256WITHRSA"

    // SigningAlgorithmSha384withrsa is a SigningAlgorithm enum value
    SigningAlgorithmSha384withrsa = "SHA384WITHRSA"

    // SigningAlgorithmSha512withrsa is a SigningAlgorithm enum value
    SigningAlgorithmSha512withrsa = "SHA512WITHRSA"
)
const (
    // ValidityPeriodTypeEndDate is a ValidityPeriodType enum value
    ValidityPeriodTypeEndDate = "END_DATE"

    // ValidityPeriodTypeAbsolute is a ValidityPeriodType enum value
    ValidityPeriodTypeAbsolute = "ABSOLUTE"

    // ValidityPeriodTypeDays is a ValidityPeriodType enum value
    ValidityPeriodTypeDays = "DAYS"

    // ValidityPeriodTypeMonths is a ValidityPeriodType enum value
    ValidityPeriodTypeMonths = "MONTHS"

    // ValidityPeriodTypeYears is a ValidityPeriodType enum value
    ValidityPeriodTypeYears = "YEARS"
)
const (

    // ErrCodeCertificateMismatchException for service response error code
    // "CertificateMismatchException".
    //
    // The certificate authority certificate you are importing does not comply with
    // conditions specified in the certificate that signed it.
    ErrCodeCertificateMismatchException = "CertificateMismatchException"

    // ErrCodeConcurrentModificationException for service response error code
    // "ConcurrentModificationException".
    //
    // A previous update to your private CA is still ongoing.
    ErrCodeConcurrentModificationException = "ConcurrentModificationException"

    // ErrCodeInvalidArgsException for service response error code
    // "InvalidArgsException".
    //
    // One or more of the specified arguments was not valid.
    ErrCodeInvalidArgsException = "InvalidArgsException"

    // ErrCodeInvalidArnException for service response error code
    // "InvalidArnException".
    //
    // The requested Amazon Resource Name (ARN) does not refer to an existing resource.
    ErrCodeInvalidArnException = "InvalidArnException"

    // ErrCodeInvalidNextTokenException for service response error code
    // "InvalidNextTokenException".
    //
    // The token specified in the NextToken argument is not valid. Use the token
    // returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html).
    ErrCodeInvalidNextTokenException = "InvalidNextTokenException"

    // ErrCodeInvalidPolicyException for service response error code
    // "InvalidPolicyException".
    //
    // The resource policy is invalid or is missing a required statement. For general
    // information about IAM policy and statement structure, see Overview of JSON
    // Policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policies-json).
    ErrCodeInvalidPolicyException = "InvalidPolicyException"

    // ErrCodeInvalidRequestException for service response error code
    // "InvalidRequestException".
    //
    // The request action cannot be performed or is prohibited.
    ErrCodeInvalidRequestException = "InvalidRequestException"

    // ErrCodeInvalidStateException for service response error code
    // "InvalidStateException".
    //
    // The state of the private CA does not allow this action to occur.
    ErrCodeInvalidStateException = "InvalidStateException"

    // ErrCodeInvalidTagException for service response error code
    // "InvalidTagException".
    //
    // The tag associated with the CA is not valid. The invalid argument is contained
    // in the message field.
    ErrCodeInvalidTagException = "InvalidTagException"

    // ErrCodeLimitExceededException for service response error code
    // "LimitExceededException".
    //
    // An Amazon Web Services Private CA quota has been exceeded. See the exception
    // message returned to determine the quota that was exceeded.
    ErrCodeLimitExceededException = "LimitExceededException"

    // ErrCodeLockoutPreventedException for service response error code
    // "LockoutPreventedException".
    //
    // The current action was prevented because it would lock the caller out from
    // performing subsequent actions. Verify that the specified parameters would
    // not result in the caller being denied access to the resource.
    ErrCodeLockoutPreventedException = "LockoutPreventedException"

    // ErrCodeMalformedCSRException for service response error code
    // "MalformedCSRException".
    //
    // The certificate signing request is invalid.
    ErrCodeMalformedCSRException = "MalformedCSRException"

    // ErrCodeMalformedCertificateException for service response error code
    // "MalformedCertificateException".
    //
    // One or more fields in the certificate are invalid.
    ErrCodeMalformedCertificateException = "MalformedCertificateException"

    // ErrCodePermissionAlreadyExistsException for service response error code
    // "PermissionAlreadyExistsException".
    //
    // The designated permission has already been given to the user.
    ErrCodePermissionAlreadyExistsException = "PermissionAlreadyExistsException"

    // ErrCodeRequestAlreadyProcessedException for service response error code
    // "RequestAlreadyProcessedException".
    //
    // Your request has already been completed.
    ErrCodeRequestAlreadyProcessedException = "RequestAlreadyProcessedException"

    // ErrCodeRequestFailedException for service response error code
    // "RequestFailedException".
    //
    // The request has failed for an unspecified reason.
    ErrCodeRequestFailedException = "RequestFailedException"

    // ErrCodeRequestInProgressException for service response error code
    // "RequestInProgressException".
    //
    // Your request is already in progress.
    ErrCodeRequestInProgressException = "RequestInProgressException"

    // ErrCodeResourceNotFoundException for service response error code
    // "ResourceNotFoundException".
    //
    // A resource such as a private CA, S3 bucket, certificate, audit report, or
    // policy cannot be found.
    ErrCodeResourceNotFoundException = "ResourceNotFoundException"

    // ErrCodeTooManyTagsException for service response error code
    // "TooManyTagsException".
    //
    // You can associate up to 50 tags with a private CA. Exception information
    // is contained in the exception message field.
    ErrCodeTooManyTagsException = "TooManyTagsException"
)
const (
    ServiceName = "acm-pca"   // Name of service.
    EndpointsID = ServiceName // ID to lookup a service endpoint with.
    ServiceID   = "ACM PCA"   // ServiceID is a unique identifier of a specific service.
)

Service information constants

const (
    // PolicyQualifierIdCps is a PolicyQualifierId enum value
    PolicyQualifierIdCps = "CPS"
)

func AccessMethodType_Values

func AccessMethodType_Values() []string

AccessMethodType_Values returns all elements of the AccessMethodType enum

func ActionType_Values

func ActionType_Values() []string

ActionType_Values returns all elements of the ActionType enum

func AuditReportResponseFormat_Values

func AuditReportResponseFormat_Values() []string

AuditReportResponseFormat_Values returns all elements of the AuditReportResponseFormat enum

func AuditReportStatus_Values

func AuditReportStatus_Values() []string

AuditReportStatus_Values returns all elements of the AuditReportStatus enum

func CertificateAuthorityStatus_Values

func CertificateAuthorityStatus_Values() []string

CertificateAuthorityStatus_Values returns all elements of the CertificateAuthorityStatus enum

func CertificateAuthorityType_Values

func CertificateAuthorityType_Values() []string

CertificateAuthorityType_Values returns all elements of the CertificateAuthorityType enum

func CertificateAuthorityUsageMode_Values

func CertificateAuthorityUsageMode_Values() []string

CertificateAuthorityUsageMode_Values returns all elements of the CertificateAuthorityUsageMode enum

func ExtendedKeyUsageType_Values

func ExtendedKeyUsageType_Values() []string

ExtendedKeyUsageType_Values returns all elements of the ExtendedKeyUsageType enum

func FailureReason_Values

func FailureReason_Values() []string

FailureReason_Values returns all elements of the FailureReason enum

func KeyAlgorithm_Values

func KeyAlgorithm_Values() []string

KeyAlgorithm_Values returns all elements of the KeyAlgorithm enum

func KeyStorageSecurityStandard_Values

func KeyStorageSecurityStandard_Values() []string

KeyStorageSecurityStandard_Values returns all elements of the KeyStorageSecurityStandard enum

func PolicyQualifierId_Values

func PolicyQualifierId_Values() []string

PolicyQualifierId_Values returns all elements of the PolicyQualifierId enum

func ResourceOwner_Values

func ResourceOwner_Values() []string

ResourceOwner_Values returns all elements of the ResourceOwner enum

func RevocationReason_Values

func RevocationReason_Values() []string

RevocationReason_Values returns all elements of the RevocationReason enum

func S3ObjectAcl_Values

func S3ObjectAcl_Values() []string

S3ObjectAcl_Values returns all elements of the S3ObjectAcl enum

func SigningAlgorithm_Values

func SigningAlgorithm_Values() []string

SigningAlgorithm_Values returns all elements of the SigningAlgorithm enum

func ValidityPeriodType_Values

func ValidityPeriodType_Values() []string

ValidityPeriodType_Values returns all elements of the ValidityPeriodType enum

type ACMPCA

type ACMPCA struct {
    *client.Client
}

ACMPCA provides the API operation methods for making requests to AWS Certificate Manager Private Certificate Authority. See this package's package overview docs for details on the service.

ACMPCA methods are safe to use concurrently. It is not safe to modify mutate any of the struct's properties though.

func New

func New(p client.ConfigProvider, cfgs ...*aws.Config) *ACMPCA

New creates a new instance of the ACMPCA client with a session. If additional configuration is needed for the client instance use the optional aws.Config parameter to add your extra config.

Example:

mySession := session.Must(session.NewSession())

// Create a ACMPCA client from just a session.
svc := acmpca.New(mySession)

// Create a ACMPCA client with additional configuration
svc := acmpca.New(mySession, aws.NewConfig().WithRegion("us-west-2"))

func (*ACMPCA) CreateCertificateAuthority

func (c *ACMPCA) CreateCertificateAuthority(input *CreateCertificateAuthorityInput) (*CreateCertificateAuthorityOutput, error)

CreateCertificateAuthority API operation for AWS Certificate Manager Private Certificate Authority.

Creates a root or subordinate private certificate authority (CA). You must specify the CA configuration, an optional configuration for Online Certificate Status Protocol (OCSP) and/or a certificate revocation list (CRL), the CA type, and an optional idempotency token to avoid accidental creation of multiple CAs. The CA configuration specifies the name of the algorithm and key size to be used to create the CA private key, the type of signing algorithm that the CA uses, and X.500 subject information. The OCSP configuration can optionally specify a custom URL for the OCSP responder. The CRL configuration specifies the CRL expiration period in days (the validity period of the CRL), the Amazon S3 bucket that will contain the CRL, and a CNAME alias for the S3 bucket that is included in certificates issued by the CA. If successful, this action returns the Amazon Resource Name (ARN) of the CA.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html#s3-policies).

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCreateCa.html#crl-encryption).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation CreateCertificateAuthority for usage and error information.

Returned Error Types:

  • InvalidArgsException One or more of the specified arguments was not valid.

  • InvalidPolicyException The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policies-json).

  • InvalidTagException The tag associated with the CA is not valid. The invalid argument is contained in the message field.

  • LimitExceededException An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreateCertificateAuthority

func (*ACMPCA) CreateCertificateAuthorityAuditReport

func (c *ACMPCA) CreateCertificateAuthorityAuditReport(input *CreateCertificateAuthorityAuditReportInput) (*CreateCertificateAuthorityAuditReportOutput, error)

CreateCertificateAuthorityAuditReport API operation for AWS Certificate Manager Private Certificate Authority.

Creates an audit report that lists every time that your CA private key is used. The report is saved in the Amazon S3 bucket that you specify on input. The IssueCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_IssueCertificate.html) and RevokeCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_RevokeCertificate.html) actions use the private key.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html#s3-policies).

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your Audit Reports (https://docs.aws.amazon.com/privateca/latest/userguide/PcaAuditReport.html#audit-report-encryption).

You can generate a maximum of one report every 30 minutes.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation CreateCertificateAuthorityAuditReport for usage and error information.

Returned Error Types:

  • RequestInProgressException Your request is already in progress.

  • RequestFailedException The request has failed for an unspecified reason.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidArgsException One or more of the specified arguments was not valid.

  • InvalidStateException The state of the private CA does not allow this action to occur.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreateCertificateAuthorityAuditReport

func (*ACMPCA) CreateCertificateAuthorityAuditReportRequest

func (c *ACMPCA) CreateCertificateAuthorityAuditReportRequest(input *CreateCertificateAuthorityAuditReportInput) (req *request.Request, output *CreateCertificateAuthorityAuditReportOutput)

CreateCertificateAuthorityAuditReportRequest generates a "aws/request.Request" representing the client's request for the CreateCertificateAuthorityAuditReport operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateCertificateAuthorityAuditReport for more information on using the CreateCertificateAuthorityAuditReport API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateCertificateAuthorityAuditReportRequest method.
req, resp := client.CreateCertificateAuthorityAuditReportRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreateCertificateAuthorityAuditReport

func (*ACMPCA) CreateCertificateAuthorityAuditReportWithContext

func (c *ACMPCA) CreateCertificateAuthorityAuditReportWithContext(ctx aws.Context, input *CreateCertificateAuthorityAuditReportInput, opts ...request.Option) (*CreateCertificateAuthorityAuditReportOutput, error)

CreateCertificateAuthorityAuditReportWithContext is the same as CreateCertificateAuthorityAuditReport with the addition of the ability to pass a context and additional request options.

See CreateCertificateAuthorityAuditReport for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) CreateCertificateAuthorityRequest

func (c *ACMPCA) CreateCertificateAuthorityRequest(input *CreateCertificateAuthorityInput) (req *request.Request, output *CreateCertificateAuthorityOutput)

CreateCertificateAuthorityRequest generates a "aws/request.Request" representing the client's request for the CreateCertificateAuthority operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreateCertificateAuthority for more information on using the CreateCertificateAuthority API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreateCertificateAuthorityRequest method.
req, resp := client.CreateCertificateAuthorityRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreateCertificateAuthority

func (*ACMPCA) CreateCertificateAuthorityWithContext

func (c *ACMPCA) CreateCertificateAuthorityWithContext(ctx aws.Context, input *CreateCertificateAuthorityInput, opts ...request.Option) (*CreateCertificateAuthorityOutput, error)

CreateCertificateAuthorityWithContext is the same as CreateCertificateAuthority with the addition of the ability to pass a context and additional request options.

See CreateCertificateAuthority for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) CreatePermission

func (c *ACMPCA) CreatePermission(input *CreatePermissionInput) (*CreatePermissionOutput, error)

CreatePermission API operation for AWS Certificate Manager Private Certificate Authority.

Grants one or more permissions on a private CA to the Certificate Manager (ACM) service principal (acm.amazonaws.com). These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

You can list current permissions with the ListPermissions (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListPermissions.html) action and revoke them with the DeletePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePermission.html) action.

About Permissions

  • If the private CA and the certificates it issues reside in the same account, you can use CreatePermission to grant permissions for ACM to carry out automatic certificate renewals.

  • For automatic certificate renewal to succeed, the ACM service principal needs permissions to create, retrieve, and list certificates.

  • If the private CA and the ACM certificates reside in different accounts, then permissions cannot be used to enable automatic renewals. Instead, the ACM certificate owner must set up a resource-based policy to enable cross-account issuance and renewals. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation CreatePermission for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • PermissionAlreadyExistsException The designated permission has already been given to the user.

  • LimitExceededException An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • RequestFailedException The request has failed for an unspecified reason.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreatePermission

func (*ACMPCA) CreatePermissionRequest

func (c *ACMPCA) CreatePermissionRequest(input *CreatePermissionInput) (req *request.Request, output *CreatePermissionOutput)

CreatePermissionRequest generates a "aws/request.Request" representing the client's request for the CreatePermission operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See CreatePermission for more information on using the CreatePermission API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the CreatePermissionRequest method.
req, resp := client.CreatePermissionRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreatePermission

func (*ACMPCA) CreatePermissionWithContext

func (c *ACMPCA) CreatePermissionWithContext(ctx aws.Context, input *CreatePermissionInput, opts ...request.Option) (*CreatePermissionOutput, error)

CreatePermissionWithContext is the same as CreatePermission with the addition of the ability to pass a context and additional request options.

See CreatePermission for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) DeleteCertificateAuthority

func (c *ACMPCA) DeleteCertificateAuthority(input *DeleteCertificateAuthorityInput) (*DeleteCertificateAuthorityOutput, error)

DeleteCertificateAuthority API operation for AWS Certificate Manager Private Certificate Authority.

Deletes a private certificate authority (CA). You must provide the Amazon Resource Name (ARN) of the private CA that you want to delete. You can find the ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) action.

Deleting a CA will invalidate other CAs and certificates below it in your CA hierarchy.

Before you can delete a CA that you have created and activated, you must disable it. To do this, call the UpdateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html) action and set the CertificateAuthorityStatus parameter to DISABLED.

Additionally, you can delete a CA if you are waiting for it to be created (that is, the status of the CA is CREATING). You can also delete it if the CA has been created but you haven't yet imported the signed certificate into Amazon Web Services Private CA (that is, the status of the CA is PENDING_CERTIFICATE).

When you successfully call DeleteCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeleteCertificateAuthority.html), the CA's status changes to DELETED. However, the CA won't be permanently deleted until the restoration period has passed. By default, if you do not set the PermanentDeletionTimeInDays parameter, the CA remains restorable for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DescribeCertificateAuthority.html) action returns the time remaining in the restoration window of a private CA in the DELETED state. To restore an eligible CA, call the RestoreCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_RestoreCertificateAuthority.html) action.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation DeleteCertificateAuthority for usage and error information.

Returned Error Types:

  • ConcurrentModificationException A previous update to your private CA is still ongoing.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DeleteCertificateAuthority

func (*ACMPCA) DeleteCertificateAuthorityRequest

func (c *ACMPCA) DeleteCertificateAuthorityRequest(input *DeleteCertificateAuthorityInput) (req *request.Request, output *DeleteCertificateAuthorityOutput)

DeleteCertificateAuthorityRequest generates a "aws/request.Request" representing the client's request for the DeleteCertificateAuthority operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeleteCertificateAuthority for more information on using the DeleteCertificateAuthority API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeleteCertificateAuthorityRequest method.
req, resp := client.DeleteCertificateAuthorityRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DeleteCertificateAuthority

func (*ACMPCA) DeleteCertificateAuthorityWithContext

func (c *ACMPCA) DeleteCertificateAuthorityWithContext(ctx aws.Context, input *DeleteCertificateAuthorityInput, opts ...request.Option) (*DeleteCertificateAuthorityOutput, error)

DeleteCertificateAuthorityWithContext is the same as DeleteCertificateAuthority with the addition of the ability to pass a context and additional request options.

See DeleteCertificateAuthority for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) DeletePermission

func (c *ACMPCA) DeletePermission(input *DeletePermissionInput) (*DeletePermissionOutput, error)

DeletePermission API operation for AWS Certificate Manager Private Certificate Authority.

Revokes permissions on a private CA granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA. If you revoke these permissions, ACM will no longer renew the affected certificates automatically.

Permissions can be granted with the CreatePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreatePermission.html) action and listed with the ListPermissions (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListPermissions.html) action.

About Permissions

  • If the private CA and the certificates it issues reside in the same account, you can use CreatePermission to grant permissions for ACM to carry out automatic certificate renewals.

  • For automatic certificate renewal to succeed, the ACM service principal needs permissions to create, retrieve, and list certificates.

  • If the private CA and the ACM certificates reside in different accounts, then permissions cannot be used to enable automatic renewals. Instead, the ACM certificate owner must set up a resource-based policy to enable cross-account issuance and renewals. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation DeletePermission for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • RequestFailedException The request has failed for an unspecified reason.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DeletePermission

func (*ACMPCA) DeletePermissionRequest

func (c *ACMPCA) DeletePermissionRequest(input *DeletePermissionInput) (req *request.Request, output *DeletePermissionOutput)

DeletePermissionRequest generates a "aws/request.Request" representing the client's request for the DeletePermission operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeletePermission for more information on using the DeletePermission API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeletePermissionRequest method.
req, resp := client.DeletePermissionRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DeletePermission

func (*ACMPCA) DeletePermissionWithContext

func (c *ACMPCA) DeletePermissionWithContext(ctx aws.Context, input *DeletePermissionInput, opts ...request.Option) (*DeletePermissionOutput, error)

DeletePermissionWithContext is the same as DeletePermission with the addition of the ability to pass a context and additional request options.

See DeletePermission for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) DeletePolicy

func (c *ACMPCA) DeletePolicy(input *DeletePolicyInput) (*DeletePolicyOutput, error)

DeletePolicy API operation for AWS Certificate Manager Private Certificate Authority.

Deletes the resource-based policy attached to a private CA. Deletion will remove any access that the policy has granted. If there is no policy attached to the private CA, this action will return successful.

If you delete a policy that was applied through Amazon Web Services Resource Access Manager (RAM), the CA will be removed from all shares in which it was included.

The Certificate Manager Service Linked Role that the policy supports is not affected when you delete the policy.

The current policy can be shown with GetPolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetPolicy.html) and updated with PutPolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_PutPolicy.html).

About Policies

  • A policy grants access on a private CA to an Amazon Web Services customer account, to Amazon Web Services Organizations, or to an Amazon Web Services Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html).

  • A policy permits a user of Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Web Services Private CA policy. For more information, see Using a Service Linked Role with ACM (https://docs.aws.amazon.com/acm/latest/userguide/acm-slr.html).

  • Updates made in Amazon Web Services Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access (https://docs.aws.amazon.com/privateca/latest/userguide/pca-ram.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation DeletePolicy for usage and error information.

Returned Error Types:

  • ConcurrentModificationException A previous update to your private CA is still ongoing.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • LockoutPreventedException The current action was prevented because it would lock the caller out from performing subsequent actions. Verify that the specified parameters would not result in the caller being denied access to the resource.

  • RequestFailedException The request has failed for an unspecified reason.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DeletePolicy

func (*ACMPCA) DeletePolicyRequest

func (c *ACMPCA) DeletePolicyRequest(input *DeletePolicyInput) (req *request.Request, output *DeletePolicyOutput)

DeletePolicyRequest generates a "aws/request.Request" representing the client's request for the DeletePolicy operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DeletePolicy for more information on using the DeletePolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DeletePolicyRequest method.
req, resp := client.DeletePolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DeletePolicy

func (*ACMPCA) DeletePolicyWithContext

func (c *ACMPCA) DeletePolicyWithContext(ctx aws.Context, input *DeletePolicyInput, opts ...request.Option) (*DeletePolicyOutput, error)

DeletePolicyWithContext is the same as DeletePolicy with the addition of the ability to pass a context and additional request options.

See DeletePolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) DescribeCertificateAuthority

func (c *ACMPCA) DescribeCertificateAuthority(input *DescribeCertificateAuthorityInput) (*DescribeCertificateAuthorityOutput, error)

DescribeCertificateAuthority API operation for AWS Certificate Manager Private Certificate Authority.

Lists information about your private certificate authority (CA) or one that has been shared with you. You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following:

  • CREATING - Amazon Web Services Private CA is creating your private certificate authority.

  • PENDING_CERTIFICATE - The certificate is pending. You must use your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA to sign your private CA CSR and then import it into Amazon Web Services Private CA.

  • ACTIVE - Your private CA is active.

  • DISABLED - Your private CA has been disabled.

  • EXPIRED - Your private CA certificate has expired.

  • FAILED - Your private CA has failed. Your CA can fail because of problems such a network outage or back-end Amazon Web Services failure or other errors. A failed CA can never return to the pending state. You must create a new CA.

  • DELETED - Your private CA is within the restoration period, after which it is permanently deleted. The length of time remaining in the CA's restoration period is also included in this action's output.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation DescribeCertificateAuthority for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DescribeCertificateAuthority

func (*ACMPCA) DescribeCertificateAuthorityAuditReport

func (c *ACMPCA) DescribeCertificateAuthorityAuditReport(input *DescribeCertificateAuthorityAuditReportInput) (*DescribeCertificateAuthorityAuditReportOutput, error)

DescribeCertificateAuthorityAuditReport API operation for AWS Certificate Manager Private Certificate Authority.

Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html) action. Audit information is created every time the certificate authority (CA) private key is used. The private key is used when you call the IssueCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_IssueCertificate.html) action or the RevokeCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_RevokeCertificate.html) action.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation DescribeCertificateAuthorityAuditReport for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidArgsException One or more of the specified arguments was not valid.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DescribeCertificateAuthorityAuditReport

func (*ACMPCA) DescribeCertificateAuthorityAuditReportRequest

func (c *ACMPCA) DescribeCertificateAuthorityAuditReportRequest(input *DescribeCertificateAuthorityAuditReportInput) (req *request.Request, output *DescribeCertificateAuthorityAuditReportOutput)

DescribeCertificateAuthorityAuditReportRequest generates a "aws/request.Request" representing the client's request for the DescribeCertificateAuthorityAuditReport operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeCertificateAuthorityAuditReport for more information on using the DescribeCertificateAuthorityAuditReport API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeCertificateAuthorityAuditReportRequest method.
req, resp := client.DescribeCertificateAuthorityAuditReportRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DescribeCertificateAuthorityAuditReport

func (*ACMPCA) DescribeCertificateAuthorityAuditReportWithContext

func (c *ACMPCA) DescribeCertificateAuthorityAuditReportWithContext(ctx aws.Context, input *DescribeCertificateAuthorityAuditReportInput, opts ...request.Option) (*DescribeCertificateAuthorityAuditReportOutput, error)

DescribeCertificateAuthorityAuditReportWithContext is the same as DescribeCertificateAuthorityAuditReport with the addition of the ability to pass a context and additional request options.

See DescribeCertificateAuthorityAuditReport for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) DescribeCertificateAuthorityRequest

func (c *ACMPCA) DescribeCertificateAuthorityRequest(input *DescribeCertificateAuthorityInput) (req *request.Request, output *DescribeCertificateAuthorityOutput)

DescribeCertificateAuthorityRequest generates a "aws/request.Request" representing the client's request for the DescribeCertificateAuthority operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See DescribeCertificateAuthority for more information on using the DescribeCertificateAuthority API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the DescribeCertificateAuthorityRequest method.
req, resp := client.DescribeCertificateAuthorityRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/DescribeCertificateAuthority

func (*ACMPCA) DescribeCertificateAuthorityWithContext

func (c *ACMPCA) DescribeCertificateAuthorityWithContext(ctx aws.Context, input *DescribeCertificateAuthorityInput, opts ...request.Option) (*DescribeCertificateAuthorityOutput, error)

DescribeCertificateAuthorityWithContext is the same as DescribeCertificateAuthority with the addition of the ability to pass a context and additional request options.

See DescribeCertificateAuthority for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) GetCertificate

func (c *ACMPCA) GetCertificate(input *GetCertificateInput) (*GetCertificateOutput, error)

GetCertificate API operation for AWS Certificate Manager Private Certificate Authority.

Retrieves a certificate from your private CA or one that has been shared with you. The ARN of the certificate is returned when you call the IssueCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_IssueCertificate.html) action. You must specify both the ARN of your private CA and the ARN of the issued certificate when calling the GetCertificate action. You can retrieve the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html) action to create a report that contains information about all of the certificates issued and revoked by your private CA.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation GetCertificate for usage and error information.

Returned Error Types:

  • RequestInProgressException Your request is already in progress.

  • RequestFailedException The request has failed for an unspecified reason.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificate

func (*ACMPCA) GetCertificateAuthorityCertificate

func (c *ACMPCA) GetCertificateAuthorityCertificate(input *GetCertificateAuthorityCertificateInput) (*GetCertificateAuthorityCertificateOutput, error)

GetCertificateAuthorityCertificate API operation for AWS Certificate Manager Private Certificate Authority.

Retrieves the certificate and certificate chain for your private certificate authority (CA) or one that has been shared with you. Both the certificate and the chain are base64 PEM-encoded. The chain does not include the CA certificate. Each certificate in the chain signs the one before it.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation GetCertificateAuthorityCertificate for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateAuthorityCertificate

func (*ACMPCA) GetCertificateAuthorityCertificateRequest

func (c *ACMPCA) GetCertificateAuthorityCertificateRequest(input *GetCertificateAuthorityCertificateInput) (req *request.Request, output *GetCertificateAuthorityCertificateOutput)

GetCertificateAuthorityCertificateRequest generates a "aws/request.Request" representing the client's request for the GetCertificateAuthorityCertificate operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetCertificateAuthorityCertificate for more information on using the GetCertificateAuthorityCertificate API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetCertificateAuthorityCertificateRequest method.
req, resp := client.GetCertificateAuthorityCertificateRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateAuthorityCertificate

func (*ACMPCA) GetCertificateAuthorityCertificateWithContext

func (c *ACMPCA) GetCertificateAuthorityCertificateWithContext(ctx aws.Context, input *GetCertificateAuthorityCertificateInput, opts ...request.Option) (*GetCertificateAuthorityCertificateOutput, error)

GetCertificateAuthorityCertificateWithContext is the same as GetCertificateAuthorityCertificate with the addition of the ability to pass a context and additional request options.

See GetCertificateAuthorityCertificate for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) GetCertificateAuthorityCsr

func (c *ACMPCA) GetCertificateAuthorityCsr(input *GetCertificateAuthorityCsrInput) (*GetCertificateAuthorityCsrOutput, error)

GetCertificateAuthorityCsr API operation for AWS Certificate Manager Private Certificate Authority.

Retrieves the certificate signing request (CSR) for your private certificate authority (CA). The CSR is created when you call the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) action. Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA. Then import the signed certificate back into Amazon Web Services Private CA by calling the ImportCertificateAuthorityCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ImportCertificateAuthorityCertificate.html) action. The CSR is returned as a base64 PEM-encoded string.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation GetCertificateAuthorityCsr for usage and error information.

Returned Error Types:

  • RequestInProgressException Your request is already in progress.

  • RequestFailedException The request has failed for an unspecified reason.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateAuthorityCsr

func (*ACMPCA) GetCertificateAuthorityCsrRequest

func (c *ACMPCA) GetCertificateAuthorityCsrRequest(input *GetCertificateAuthorityCsrInput) (req *request.Request, output *GetCertificateAuthorityCsrOutput)

GetCertificateAuthorityCsrRequest generates a "aws/request.Request" representing the client's request for the GetCertificateAuthorityCsr operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetCertificateAuthorityCsr for more information on using the GetCertificateAuthorityCsr API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetCertificateAuthorityCsrRequest method.
req, resp := client.GetCertificateAuthorityCsrRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificateAuthorityCsr

func (*ACMPCA) GetCertificateAuthorityCsrWithContext

func (c *ACMPCA) GetCertificateAuthorityCsrWithContext(ctx aws.Context, input *GetCertificateAuthorityCsrInput, opts ...request.Option) (*GetCertificateAuthorityCsrOutput, error)

GetCertificateAuthorityCsrWithContext is the same as GetCertificateAuthorityCsr with the addition of the ability to pass a context and additional request options.

See GetCertificateAuthorityCsr for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) GetCertificateRequest

func (c *ACMPCA) GetCertificateRequest(input *GetCertificateInput) (req *request.Request, output *GetCertificateOutput)

GetCertificateRequest generates a "aws/request.Request" representing the client's request for the GetCertificate operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetCertificate for more information on using the GetCertificate API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetCertificateRequest method.
req, resp := client.GetCertificateRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetCertificate

func (*ACMPCA) GetCertificateWithContext

func (c *ACMPCA) GetCertificateWithContext(ctx aws.Context, input *GetCertificateInput, opts ...request.Option) (*GetCertificateOutput, error)

GetCertificateWithContext is the same as GetCertificate with the addition of the ability to pass a context and additional request options.

See GetCertificate for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) GetPolicy

func (c *ACMPCA) GetPolicy(input *GetPolicyInput) (*GetPolicyOutput, error)

GetPolicy API operation for AWS Certificate Manager Private Certificate Authority.

Retrieves the resource-based policy attached to a private CA. If either the private CA resource or the policy cannot be found, this action returns a ResourceNotFoundException.

The policy can be attached or updated with PutPolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_PutPolicy.html) and removed with DeletePolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePolicy.html).

About Policies

  • A policy grants access on a private CA to an Amazon Web Services customer account, to Amazon Web Services Organizations, or to an Amazon Web Services Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html).

  • A policy permits a user of Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Web Services Private CA policy. For more information, see Using a Service Linked Role with ACM (https://docs.aws.amazon.com/acm/latest/userguide/acm-slr.html).

  • Updates made in Amazon Web Services Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access (https://docs.aws.amazon.com/privateca/latest/userguide/pca-ram.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation GetPolicy for usage and error information.

Returned Error Types:

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • RequestFailedException The request has failed for an unspecified reason.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetPolicy

func (*ACMPCA) GetPolicyRequest

func (c *ACMPCA) GetPolicyRequest(input *GetPolicyInput) (req *request.Request, output *GetPolicyOutput)

GetPolicyRequest generates a "aws/request.Request" representing the client's request for the GetPolicy operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See GetPolicy for more information on using the GetPolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the GetPolicyRequest method.
req, resp := client.GetPolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/GetPolicy

func (*ACMPCA) GetPolicyWithContext

func (c *ACMPCA) GetPolicyWithContext(ctx aws.Context, input *GetPolicyInput, opts ...request.Option) (*GetPolicyOutput, error)

GetPolicyWithContext is the same as GetPolicy with the addition of the ability to pass a context and additional request options.

See GetPolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) ImportCertificateAuthorityCertificate

func (c *ACMPCA) ImportCertificateAuthorityCertificate(input *ImportCertificateAuthorityCertificateInput) (*ImportCertificateAuthorityCertificateOutput, error)

ImportCertificateAuthorityCertificate API operation for AWS Certificate Manager Private Certificate Authority.

Imports a signed private CA certificate into Amazon Web Services Private CA. This action is used when you are using a chain of trust whose root is located outside Amazon Web Services Private CA. Before you can call this action, the following preparations must in place:

In Amazon Web Services Private CA, call the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) action to create the private CA that you plan to back with the imported certificate.

Call the GetCertificateAuthorityCsr (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetCertificateAuthorityCsr.html) action to generate a certificate signing request (CSR).

Sign the CSR using a root or intermediate CA hosted by either an on-premises PKI hierarchy or by a commercial CA.

Create a certificate chain and copy the signed certificate and the certificate chain to your working directory.

Amazon Web Services Private CA supports three scenarios for installing a CA certificate:

  • Installing a certificate for a root CA hosted by Amazon Web Services Private CA.

  • Installing a subordinate CA certificate whose parent authority is hosted by Amazon Web Services Private CA.

  • Installing a subordinate CA certificate whose parent authority is externally hosted.

The following additional requirements apply when you import a CA certificate.

  • Only a self-signed certificate can be imported as a root CA.

  • A self-signed certificate cannot be imported as a subordinate CA.

  • Your certificate chain must not include the private CA certificate that you are importing.

  • Your root CA must be the last certificate in your chain. The subordinate certificate, if any, that your root CA signed must be next to last. The subordinate certificate signed by the preceding subordinate CA must come next, and so on until your chain is built.

  • The chain must be PEM-encoded.

  • The maximum allowed size of a certificate is 32 KB.

  • The maximum allowed size of a certificate chain is 2 MB.

Enforcement of Critical Constraints

Amazon Web Services Private CA allows the following extensions to be marked critical in the imported CA certificate or chain.

  • Basic constraints (must be marked critical)

  • Subject alternative names

  • Key usage

  • Extended key usage

  • Authority key identifier

  • Subject key identifier

  • Issuer alternative name

  • Subject directory attributes

  • Subject information access

  • Certificate policies

  • Policy mappings

  • Inhibit anyPolicy

Amazon Web Services Private CA rejects the following extensions when they are marked critical in an imported CA certificate or chain.

  • Name constraints

  • Policy constraints

  • CRL distribution points

  • Authority information access

  • Freshest CRL

  • Any other extension

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation ImportCertificateAuthorityCertificate for usage and error information.

Returned Error Types:

  • ConcurrentModificationException A previous update to your private CA is still ongoing.

  • RequestInProgressException Your request is already in progress.

  • RequestFailedException The request has failed for an unspecified reason.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidRequestException The request action cannot be performed or is prohibited.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • MalformedCertificateException One or more fields in the certificate are invalid.

  • CertificateMismatchException The certificate authority certificate you are importing does not comply with conditions specified in the certificate that signed it.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ImportCertificateAuthorityCertificate

func (*ACMPCA) ImportCertificateAuthorityCertificateRequest

func (c *ACMPCA) ImportCertificateAuthorityCertificateRequest(input *ImportCertificateAuthorityCertificateInput) (req *request.Request, output *ImportCertificateAuthorityCertificateOutput)

ImportCertificateAuthorityCertificateRequest generates a "aws/request.Request" representing the client's request for the ImportCertificateAuthorityCertificate operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ImportCertificateAuthorityCertificate for more information on using the ImportCertificateAuthorityCertificate API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ImportCertificateAuthorityCertificateRequest method.
req, resp := client.ImportCertificateAuthorityCertificateRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ImportCertificateAuthorityCertificate

func (*ACMPCA) ImportCertificateAuthorityCertificateWithContext

func (c *ACMPCA) ImportCertificateAuthorityCertificateWithContext(ctx aws.Context, input *ImportCertificateAuthorityCertificateInput, opts ...request.Option) (*ImportCertificateAuthorityCertificateOutput, error)

ImportCertificateAuthorityCertificateWithContext is the same as ImportCertificateAuthorityCertificate with the addition of the ability to pass a context and additional request options.

See ImportCertificateAuthorityCertificate for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) IssueCertificate

func (c *ACMPCA) IssueCertificate(input *IssueCertificateInput) (*IssueCertificateOutput, error)

IssueCertificate API operation for AWS Certificate Manager Private Certificate Authority.

Uses your private certificate authority (CA), or one that has been shared with you, to issue a client certificate. This action returns the Amazon Resource Name (ARN) of the certificate. You can retrieve the certificate by calling the GetCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetCertificate.html) action and specifying the ARN.

You cannot use the ACM ListCertificateAuthorities action to retrieve the ARNs of the certificates that you issue by using Amazon Web Services Private CA.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation IssueCertificate for usage and error information.

Returned Error Types:

  • LimitExceededException An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidArgsException One or more of the specified arguments was not valid.

  • MalformedCSRException The certificate signing request is invalid.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/IssueCertificate

func (*ACMPCA) IssueCertificateRequest

func (c *ACMPCA) IssueCertificateRequest(input *IssueCertificateInput) (req *request.Request, output *IssueCertificateOutput)

IssueCertificateRequest generates a "aws/request.Request" representing the client's request for the IssueCertificate operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See IssueCertificate for more information on using the IssueCertificate API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the IssueCertificateRequest method.
req, resp := client.IssueCertificateRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/IssueCertificate

func (*ACMPCA) IssueCertificateWithContext

func (c *ACMPCA) IssueCertificateWithContext(ctx aws.Context, input *IssueCertificateInput, opts ...request.Option) (*IssueCertificateOutput, error)

IssueCertificateWithContext is the same as IssueCertificate with the addition of the ability to pass a context and additional request options.

See IssueCertificate for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) ListCertificateAuthorities

func (c *ACMPCA) ListCertificateAuthorities(input *ListCertificateAuthoritiesInput) (*ListCertificateAuthoritiesOutput, error)

ListCertificateAuthorities API operation for AWS Certificate Manager Private Certificate Authority.

Lists the private certificate authorities that you created by using the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) action.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation ListCertificateAuthorities for usage and error information.

Returned Error Types:

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListCertificateAuthorities

func (*ACMPCA) ListCertificateAuthoritiesPages

func (c *ACMPCA) ListCertificateAuthoritiesPages(input *ListCertificateAuthoritiesInput, fn func(*ListCertificateAuthoritiesOutput, bool) bool) error

ListCertificateAuthoritiesPages iterates over the pages of a ListCertificateAuthorities operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListCertificateAuthorities method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListCertificateAuthorities operation.
pageNum := 0
err := client.ListCertificateAuthoritiesPages(params,
    func(page *acmpca.ListCertificateAuthoritiesOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*ACMPCA) ListCertificateAuthoritiesPagesWithContext

func (c *ACMPCA) ListCertificateAuthoritiesPagesWithContext(ctx aws.Context, input *ListCertificateAuthoritiesInput, fn func(*ListCertificateAuthoritiesOutput, bool) bool, opts ...request.Option) error

ListCertificateAuthoritiesPagesWithContext same as ListCertificateAuthoritiesPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) ListCertificateAuthoritiesRequest

func (c *ACMPCA) ListCertificateAuthoritiesRequest(input *ListCertificateAuthoritiesInput) (req *request.Request, output *ListCertificateAuthoritiesOutput)

ListCertificateAuthoritiesRequest generates a "aws/request.Request" representing the client's request for the ListCertificateAuthorities operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListCertificateAuthorities for more information on using the ListCertificateAuthorities API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListCertificateAuthoritiesRequest method.
req, resp := client.ListCertificateAuthoritiesRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListCertificateAuthorities

func (*ACMPCA) ListCertificateAuthoritiesWithContext

func (c *ACMPCA) ListCertificateAuthoritiesWithContext(ctx aws.Context, input *ListCertificateAuthoritiesInput, opts ...request.Option) (*ListCertificateAuthoritiesOutput, error)

ListCertificateAuthoritiesWithContext is the same as ListCertificateAuthorities with the addition of the ability to pass a context and additional request options.

See ListCertificateAuthorities for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) ListPermissions

func (c *ACMPCA) ListPermissions(input *ListPermissionsInput) (*ListPermissionsOutput, error)

ListPermissions API operation for AWS Certificate Manager Private Certificate Authority.

List all permissions on a private CA, if any, granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

Permissions can be granted with the CreatePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreatePermission.html) action and revoked with the DeletePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePermission.html) action.

About Permissions

  • If the private CA and the certificates it issues reside in the same account, you can use CreatePermission to grant permissions for ACM to carry out automatic certificate renewals.

  • For automatic certificate renewal to succeed, the ACM service principal needs permissions to create, retrieve, and list certificates.

  • If the private CA and the ACM certificates reside in different accounts, then permissions cannot be used to enable automatic renewals. Instead, the ACM certificate owner must set up a resource-based policy to enable cross-account issuance and renewals. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation ListPermissions for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidNextTokenException The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html).

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • RequestFailedException The request has failed for an unspecified reason.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListPermissions

func (*ACMPCA) ListPermissionsPages

func (c *ACMPCA) ListPermissionsPages(input *ListPermissionsInput, fn func(*ListPermissionsOutput, bool) bool) error

ListPermissionsPages iterates over the pages of a ListPermissions operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListPermissions method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListPermissions operation.
pageNum := 0
err := client.ListPermissionsPages(params,
    func(page *acmpca.ListPermissionsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*ACMPCA) ListPermissionsPagesWithContext

func (c *ACMPCA) ListPermissionsPagesWithContext(ctx aws.Context, input *ListPermissionsInput, fn func(*ListPermissionsOutput, bool) bool, opts ...request.Option) error

ListPermissionsPagesWithContext same as ListPermissionsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) ListPermissionsRequest

func (c *ACMPCA) ListPermissionsRequest(input *ListPermissionsInput) (req *request.Request, output *ListPermissionsOutput)

ListPermissionsRequest generates a "aws/request.Request" representing the client's request for the ListPermissions operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListPermissions for more information on using the ListPermissions API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListPermissionsRequest method.
req, resp := client.ListPermissionsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListPermissions

func (*ACMPCA) ListPermissionsWithContext

func (c *ACMPCA) ListPermissionsWithContext(ctx aws.Context, input *ListPermissionsInput, opts ...request.Option) (*ListPermissionsOutput, error)

ListPermissionsWithContext is the same as ListPermissions with the addition of the ability to pass a context and additional request options.

See ListPermissions for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) ListTags

func (c *ACMPCA) ListTags(input *ListTagsInput) (*ListTagsOutput, error)

ListTags API operation for AWS Certificate Manager Private Certificate Authority.

Lists the tags, if any, that are associated with your private CA or one that has been shared with you. Tags are labels that you can use to identify and organize your CAs. Each tag consists of a key and an optional value. Call the TagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_TagCertificateAuthority.html) action to add one or more tags to your CA. Call the UntagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UntagCertificateAuthority.html) action to remove tags.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation ListTags for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListTags

func (*ACMPCA) ListTagsPages

func (c *ACMPCA) ListTagsPages(input *ListTagsInput, fn func(*ListTagsOutput, bool) bool) error

ListTagsPages iterates over the pages of a ListTags operation, calling the "fn" function with the response data for each page. To stop iterating, return false from the fn function.

See ListTags method for more information on how to use this operation.

Note: This operation can generate multiple requests to a service.

// Example iterating over at most 3 pages of a ListTags operation.
pageNum := 0
err := client.ListTagsPages(params,
    func(page *acmpca.ListTagsOutput, lastPage bool) bool {
        pageNum++
        fmt.Println(page)
        return pageNum <= 3
    })

func (*ACMPCA) ListTagsPagesWithContext

func (c *ACMPCA) ListTagsPagesWithContext(ctx aws.Context, input *ListTagsInput, fn func(*ListTagsOutput, bool) bool, opts ...request.Option) error

ListTagsPagesWithContext same as ListTagsPages except it takes a Context and allows setting request options on the pages.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) ListTagsRequest

func (c *ACMPCA) ListTagsRequest(input *ListTagsInput) (req *request.Request, output *ListTagsOutput)

ListTagsRequest generates a "aws/request.Request" representing the client's request for the ListTags operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See ListTags for more information on using the ListTags API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the ListTagsRequest method.
req, resp := client.ListTagsRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListTags

func (*ACMPCA) ListTagsWithContext

func (c *ACMPCA) ListTagsWithContext(ctx aws.Context, input *ListTagsInput, opts ...request.Option) (*ListTagsOutput, error)

ListTagsWithContext is the same as ListTags with the addition of the ability to pass a context and additional request options.

See ListTags for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) PutPolicy

func (c *ACMPCA) PutPolicy(input *PutPolicyInput) (*PutPolicyOutput, error)

PutPolicy API operation for AWS Certificate Manager Private Certificate Authority.

Attaches a resource-based policy to a private CA.

A policy can also be applied by sharing a private CA through Amazon Web Services Resource Access Manager (RAM). For more information, see Attach a Policy for Cross-Account Access (https://docs.aws.amazon.com/privateca/latest/userguide/pca-ram.html).

The policy can be displayed with GetPolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetPolicy.html) and removed with DeletePolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePolicy.html).

About Policies

  • A policy grants access on a private CA to an Amazon Web Services customer account, to Amazon Web Services Organizations, or to an Amazon Web Services Organizations unit. Policies are under the control of a CA administrator. For more information, see Using a Resource Based Policy with Amazon Web Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html).

  • A policy permits a user of Certificate Manager (ACM) to issue ACM certificates signed by a CA in another account.

  • For ACM to manage automatic renewal of these certificates, the ACM user must configure a Service Linked Role (SLR). The SLR allows the ACM service to assume the identity of the user, subject to confirmation against the Amazon Web Services Private CA policy. For more information, see Using a Service Linked Role with ACM (https://docs.aws.amazon.com/acm/latest/userguide/acm-slr.html).

  • Updates made in Amazon Web Services Resource Manager (RAM) are reflected in policies. For more information, see Attach a Policy for Cross-Account Access (https://docs.aws.amazon.com/privateca/latest/userguide/pca-ram.html).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation PutPolicy for usage and error information.

Returned Error Types:

  • ConcurrentModificationException A previous update to your private CA is still ongoing.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • InvalidPolicyException The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policies-json).

  • LockoutPreventedException The current action was prevented because it would lock the caller out from performing subsequent actions. Verify that the specified parameters would not result in the caller being denied access to the resource.

  • RequestFailedException The request has failed for an unspecified reason.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/PutPolicy

func (*ACMPCA) PutPolicyRequest

func (c *ACMPCA) PutPolicyRequest(input *PutPolicyInput) (req *request.Request, output *PutPolicyOutput)

PutPolicyRequest generates a "aws/request.Request" representing the client's request for the PutPolicy operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See PutPolicy for more information on using the PutPolicy API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the PutPolicyRequest method.
req, resp := client.PutPolicyRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/PutPolicy

func (*ACMPCA) PutPolicyWithContext

func (c *ACMPCA) PutPolicyWithContext(ctx aws.Context, input *PutPolicyInput, opts ...request.Option) (*PutPolicyOutput, error)

PutPolicyWithContext is the same as PutPolicy with the addition of the ability to pass a context and additional request options.

See PutPolicy for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) RestoreCertificateAuthority

func (c *ACMPCA) RestoreCertificateAuthority(input *RestoreCertificateAuthorityInput) (*RestoreCertificateAuthorityOutput, error)

RestoreCertificateAuthority API operation for AWS Certificate Manager Private Certificate Authority.

Restores a certificate authority (CA) that is in the DELETED state. You can restore a CA during the period that you defined in the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeleteCertificateAuthority.html) action. Currently, you can specify 7 to 30 days. If you did not specify a PermanentDeletionTimeInDays value, by default you can restore the CA at any time in a 30 day period. You can check the time remaining in the restoration period of a private CA in the DELETED state by calling the DescribeCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DescribeCertificateAuthority.html) or ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) actions. The status of a restored CA is set to its pre-deletion status when the RestoreCertificateAuthority action returns. To change its status to ACTIVE, call the UpdateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html) action. If the private CA was in the PENDING_CERTIFICATE state at deletion, you must use the ImportCertificateAuthorityCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ImportCertificateAuthorityCertificate.html) action to import a certificate authority into the private CA before it can be activated. You cannot restore a CA after the restoration period has ended.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation RestoreCertificateAuthority for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/RestoreCertificateAuthority

func (*ACMPCA) RestoreCertificateAuthorityRequest

func (c *ACMPCA) RestoreCertificateAuthorityRequest(input *RestoreCertificateAuthorityInput) (req *request.Request, output *RestoreCertificateAuthorityOutput)

RestoreCertificateAuthorityRequest generates a "aws/request.Request" representing the client's request for the RestoreCertificateAuthority operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See RestoreCertificateAuthority for more information on using the RestoreCertificateAuthority API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the RestoreCertificateAuthorityRequest method.
req, resp := client.RestoreCertificateAuthorityRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/RestoreCertificateAuthority

func (*ACMPCA) RestoreCertificateAuthorityWithContext

func (c *ACMPCA) RestoreCertificateAuthorityWithContext(ctx aws.Context, input *RestoreCertificateAuthorityInput, opts ...request.Option) (*RestoreCertificateAuthorityOutput, error)

RestoreCertificateAuthorityWithContext is the same as RestoreCertificateAuthority with the addition of the ability to pass a context and additional request options.

See RestoreCertificateAuthority for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) RevokeCertificate

func (c *ACMPCA) RevokeCertificate(input *RevokeCertificateInput) (*RevokeCertificateOutput, error)

RevokeCertificate API operation for AWS Certificate Manager Private Certificate Authority.

Revokes a certificate that was issued inside Amazon Web Services Private CA. If you enable a certificate revocation list (CRL) when you create or update your private CA, information about the revoked certificates will be included in the CRL. Amazon Web Services Private CA writes the CRL to an S3 bucket that you specify. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason the CRL update fails, Amazon Web Services Private CA attempts makes further attempts every 15 minutes. With Amazon CloudWatch, you can create alarms for the metrics CRLGenerated and MisconfiguredCRLBucket. For more information, see Supported CloudWatch Metrics (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCloudWatch.html).

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html#s3-policies).

Amazon Web Services Private CA also writes revocation information to the audit report. For more information, see CreateCertificateAuthorityAuditReport (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html).

You cannot revoke a root CA self-signed certificate.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation RevokeCertificate for usage and error information.

Returned Error Types:

  • ConcurrentModificationException A previous update to your private CA is still ongoing.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidRequestException The request action cannot be performed or is prohibited.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • LimitExceededException An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • RequestAlreadyProcessedException Your request has already been completed.

  • RequestInProgressException Your request is already in progress.

  • RequestFailedException The request has failed for an unspecified reason.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/RevokeCertificate

func (*ACMPCA) RevokeCertificateRequest

func (c *ACMPCA) RevokeCertificateRequest(input *RevokeCertificateInput) (req *request.Request, output *RevokeCertificateOutput)

RevokeCertificateRequest generates a "aws/request.Request" representing the client's request for the RevokeCertificate operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See RevokeCertificate for more information on using the RevokeCertificate API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the RevokeCertificateRequest method.
req, resp := client.RevokeCertificateRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/RevokeCertificate

func (*ACMPCA) RevokeCertificateWithContext

func (c *ACMPCA) RevokeCertificateWithContext(ctx aws.Context, input *RevokeCertificateInput, opts ...request.Option) (*RevokeCertificateOutput, error)

RevokeCertificateWithContext is the same as RevokeCertificate with the addition of the ability to pass a context and additional request options.

See RevokeCertificate for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) TagCertificateAuthority

func (c *ACMPCA) TagCertificateAuthority(input *TagCertificateAuthorityInput) (*TagCertificateAuthorityOutput, error)

TagCertificateAuthority API operation for AWS Certificate Manager Private Certificate Authority.

Adds one or more tags to your private CA. Tags are labels that you can use to identify and organize your Amazon Web Services resources. Each tag consists of a key and an optional value. You specify the private CA on input by its Amazon Resource Name (ARN). You specify the tag by using a key-value pair. You can apply a tag to just one private CA if you want to identify a specific characteristic of that CA, or you can apply the same tag to multiple private CAs if you want to filter for a common relationship among those CAs. To remove one or more tags, use the UntagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UntagCertificateAuthority.html) action. Call the ListTags (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListTags.html) action to see what tags are associated with your CA.

To attach tags to a private CA during the creation procedure, a CA administrator must first associate an inline IAM policy with the CreateCertificateAuthority action and explicitly allow tagging. For more information, see Attaching tags to a CA at the time of creation (https://docs.aws.amazon.com/privateca/latest/userguide/auth-InlinePolicies.html#policy-tag-ca).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation TagCertificateAuthority for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • InvalidTagException The tag associated with the CA is not valid. The invalid argument is contained in the message field.

  • TooManyTagsException You can associate up to 50 tags with a private CA. Exception information is contained in the exception message field.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/TagCertificateAuthority

func (*ACMPCA) TagCertificateAuthorityRequest

func (c *ACMPCA) TagCertificateAuthorityRequest(input *TagCertificateAuthorityInput) (req *request.Request, output *TagCertificateAuthorityOutput)

TagCertificateAuthorityRequest generates a "aws/request.Request" representing the client's request for the TagCertificateAuthority operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See TagCertificateAuthority for more information on using the TagCertificateAuthority API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the TagCertificateAuthorityRequest method.
req, resp := client.TagCertificateAuthorityRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/TagCertificateAuthority

func (*ACMPCA) TagCertificateAuthorityWithContext

func (c *ACMPCA) TagCertificateAuthorityWithContext(ctx aws.Context, input *TagCertificateAuthorityInput, opts ...request.Option) (*TagCertificateAuthorityOutput, error)

TagCertificateAuthorityWithContext is the same as TagCertificateAuthority with the addition of the ability to pass a context and additional request options.

See TagCertificateAuthority for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) UntagCertificateAuthority

func (c *ACMPCA) UntagCertificateAuthority(input *UntagCertificateAuthorityInput) (*UntagCertificateAuthorityOutput, error)

UntagCertificateAuthority API operation for AWS Certificate Manager Private Certificate Authority.

Remove one or more tags from your private CA. A tag consists of a key-value pair. If you do not specify the value portion of the tag when calling this action, the tag will be removed regardless of value. If you specify a value, the tag is removed only if it is associated with the specified value. To add tags to a private CA, use the TagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_TagCertificateAuthority.html). Call the ListTags (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListTags.html) action to see what tags are associated with your CA.

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation UntagCertificateAuthority for usage and error information.

Returned Error Types:

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • InvalidTagException The tag associated with the CA is not valid. The invalid argument is contained in the message field.

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/UntagCertificateAuthority

func (*ACMPCA) UntagCertificateAuthorityRequest

func (c *ACMPCA) UntagCertificateAuthorityRequest(input *UntagCertificateAuthorityInput) (req *request.Request, output *UntagCertificateAuthorityOutput)

UntagCertificateAuthorityRequest generates a "aws/request.Request" representing the client's request for the UntagCertificateAuthority operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UntagCertificateAuthority for more information on using the UntagCertificateAuthority API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UntagCertificateAuthorityRequest method.
req, resp := client.UntagCertificateAuthorityRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/UntagCertificateAuthority

func (*ACMPCA) UntagCertificateAuthorityWithContext

func (c *ACMPCA) UntagCertificateAuthorityWithContext(ctx aws.Context, input *UntagCertificateAuthorityInput, opts ...request.Option) (*UntagCertificateAuthorityOutput, error)

UntagCertificateAuthorityWithContext is the same as UntagCertificateAuthority with the addition of the ability to pass a context and additional request options.

See UntagCertificateAuthority for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) UpdateCertificateAuthority

func (c *ACMPCA) UpdateCertificateAuthority(input *UpdateCertificateAuthorityInput) (*UpdateCertificateAuthorityOutput, error)

UpdateCertificateAuthority API operation for AWS Certificate Manager Private Certificate Authority.

Updates the status or configuration of a private certificate authority (CA). Your private CA must be in the ACTIVE or DISABLED state before you can update it. You can disable a private CA that is in the ACTIVE state or make a CA that is in the DISABLED state active again.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html#s3-policies).

Returns awserr.Error for service API and SDK errors. Use runtime type assertions with awserr.Error's Code and Message methods to get detailed information about the error.

See the AWS API reference guide for AWS Certificate Manager Private Certificate Authority's API operation UpdateCertificateAuthority for usage and error information.

Returned Error Types:

  • ConcurrentModificationException A previous update to your private CA is still ongoing.

  • ResourceNotFoundException A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

  • InvalidArgsException One or more of the specified arguments was not valid.

  • InvalidArnException The requested Amazon Resource Name (ARN) does not refer to an existing resource.

  • InvalidStateException The state of the private CA does not allow this action to occur.

  • InvalidPolicyException The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policies-json).

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/UpdateCertificateAuthority

func (*ACMPCA) UpdateCertificateAuthorityRequest

func (c *ACMPCA) UpdateCertificateAuthorityRequest(input *UpdateCertificateAuthorityInput) (req *request.Request, output *UpdateCertificateAuthorityOutput)

UpdateCertificateAuthorityRequest generates a "aws/request.Request" representing the client's request for the UpdateCertificateAuthority operation. The "output" return value will be populated with the request's response once the request completes successfully.

Use "Send" method on the returned Request to send the API call to the service. the "output" return value is not valid until after Send returns without error.

See UpdateCertificateAuthority for more information on using the UpdateCertificateAuthority API call, and error handling.

This method is useful when you want to inject custom logic or configuration into the SDK's request lifecycle. Such as custom headers, or retry logic.

// Example sending a request using the UpdateCertificateAuthorityRequest method.
req, resp := client.UpdateCertificateAuthorityRequest(params)

err := req.Send()
if err == nil { // resp is now filled
    fmt.Println(resp)
}

See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/UpdateCertificateAuthority

func (*ACMPCA) UpdateCertificateAuthorityWithContext

func (c *ACMPCA) UpdateCertificateAuthorityWithContext(ctx aws.Context, input *UpdateCertificateAuthorityInput, opts ...request.Option) (*UpdateCertificateAuthorityOutput, error)

UpdateCertificateAuthorityWithContext is the same as UpdateCertificateAuthority with the addition of the ability to pass a context and additional request options.

See UpdateCertificateAuthority for details on how to use this API operation.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) WaitUntilAuditReportCreated

func (c *ACMPCA) WaitUntilAuditReportCreated(input *DescribeCertificateAuthorityAuditReportInput) error

WaitUntilAuditReportCreated uses the ACM-PCA API operation DescribeCertificateAuthorityAuditReport to wait for a condition to be met before returning. If the condition is not met within the max attempt window, an error will be returned.

func (*ACMPCA) WaitUntilAuditReportCreatedWithContext

func (c *ACMPCA) WaitUntilAuditReportCreatedWithContext(ctx aws.Context, input *DescribeCertificateAuthorityAuditReportInput, opts ...request.WaiterOption) error

WaitUntilAuditReportCreatedWithContext is an extended version of WaitUntilAuditReportCreated. With the support for passing in a context and options to configure the Waiter and the underlying request options.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) WaitUntilCertificateAuthorityCSRCreated

func (c *ACMPCA) WaitUntilCertificateAuthorityCSRCreated(input *GetCertificateAuthorityCsrInput) error

WaitUntilCertificateAuthorityCSRCreated uses the ACM-PCA API operation GetCertificateAuthorityCsr to wait for a condition to be met before returning. If the condition is not met within the max attempt window, an error will be returned.

func (*ACMPCA) WaitUntilCertificateAuthorityCSRCreatedWithContext

func (c *ACMPCA) WaitUntilCertificateAuthorityCSRCreatedWithContext(ctx aws.Context, input *GetCertificateAuthorityCsrInput, opts ...request.WaiterOption) error

WaitUntilCertificateAuthorityCSRCreatedWithContext is an extended version of WaitUntilCertificateAuthorityCSRCreated. With the support for passing in a context and options to configure the Waiter and the underlying request options.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

func (*ACMPCA) WaitUntilCertificateIssued

func (c *ACMPCA) WaitUntilCertificateIssued(input *GetCertificateInput) error

WaitUntilCertificateIssued uses the ACM-PCA API operation GetCertificate to wait for a condition to be met before returning. If the condition is not met within the max attempt window, an error will be returned.

func (*ACMPCA) WaitUntilCertificateIssuedWithContext

func (c *ACMPCA) WaitUntilCertificateIssuedWithContext(ctx aws.Context, input *GetCertificateInput, opts ...request.WaiterOption) error

WaitUntilCertificateIssuedWithContext is an extended version of WaitUntilCertificateIssued. With the support for passing in a context and options to configure the Waiter and the underlying request options.

The context must be non-nil and will be used for request cancellation. If the context is nil a panic will occur. In the future the SDK may create sub-contexts for http.Requests. See https://golang.org/pkg/context/ for more information on using Contexts.

type ASN1Subject

type ASN1Subject struct {

    // For CA and end-entity certificates in a private PKI, the common name (CN)
    // can be any string within the length limit.
    //
    // Note: In publicly trusted certificates, the common name must be a fully qualified
    // domain name (FQDN) associated with the certificate subject.
    CommonName *string `type:"string"`

    // Two-digit code that specifies the country in which the certificate subject
    // located.
    Country *string `min:"2" type:"string"`

    // Contains a sequence of one or more X.500 relative distinguished names (RDNs),
    // each of which consists of an object identifier (OID) and a value. For more
    // information, see NIST’s definition of Object Identifier (OID) (https://csrc.nist.gov/glossary/term/Object_Identifier).
    //
    // Custom attributes cannot be used in combination with standard attributes.
    CustomAttributes []*CustomAttribute `min:"1" type:"list"`

    // Disambiguating information for the certificate subject.
    DistinguishedNameQualifier *string `type:"string"`

    // Typically a qualifier appended to the name of an individual. Examples include
    // Jr. for junior, Sr. for senior, and III for third.
    GenerationQualifier *string `type:"string"`

    // First name.
    GivenName *string `type:"string"`

    // Concatenation that typically contains the first letter of the GivenName,
    // the first letter of the middle name if one exists, and the first letter of
    // the Surname.
    Initials *string `type:"string"`

    // The locality (such as a city or town) in which the certificate subject is
    // located.
    Locality *string `type:"string"`

    // Legal name of the organization with which the certificate subject is affiliated.
    Organization *string `type:"string"`

    // A subdivision or unit of the organization (such as sales or finance) with
    // which the certificate subject is affiliated.
    OrganizationalUnit *string `type:"string"`

    // Typically a shortened version of a longer GivenName. For example, Jonathan
    // is often shortened to John. Elizabeth is often shortened to Beth, Liz, or
    // Eliza.
    Pseudonym *string `type:"string"`

    // The certificate serial number.
    SerialNumber *string `type:"string"`

    // State in which the subject of the certificate is located.
    State *string `type:"string"`

    // Family name. In the US and the UK, for example, the surname of an individual
    // is ordered last. In Asian cultures the surname is typically ordered first.
    Surname *string `type:"string"`

    // A title such as Mr. or Ms., which is pre-pended to the name to refer formally
    // to the certificate subject.
    Title *string `type:"string"`
    // contains filtered or unexported fields
}

Contains information about the certificate subject. The Subject field in the certificate identifies the entity that owns or controls the public key in the certificate. The entity can be a user, computer, device, or service. The Subject must contain an X.500 distinguished name (DN). A DN is a sequence of relative distinguished names (RDNs). The RDNs are separated by commas in the certificate.

func (ASN1Subject) GoString

func (s ASN1Subject) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ASN1Subject) SetCommonName

func (s *ASN1Subject) SetCommonName(v string) *ASN1Subject

SetCommonName sets the CommonName field's value.

func (*ASN1Subject) SetCountry

func (s *ASN1Subject) SetCountry(v string) *ASN1Subject

SetCountry sets the Country field's value.

func (*ASN1Subject) SetCustomAttributes

func (s *ASN1Subject) SetCustomAttributes(v []*CustomAttribute) *ASN1Subject

SetCustomAttributes sets the CustomAttributes field's value.

func (*ASN1Subject) SetDistinguishedNameQualifier

func (s *ASN1Subject) SetDistinguishedNameQualifier(v string) *ASN1Subject

SetDistinguishedNameQualifier sets the DistinguishedNameQualifier field's value.

func (*ASN1Subject) SetGenerationQualifier

func (s *ASN1Subject) SetGenerationQualifier(v string) *ASN1Subject

SetGenerationQualifier sets the GenerationQualifier field's value.

func (*ASN1Subject) SetGivenName

func (s *ASN1Subject) SetGivenName(v string) *ASN1Subject

SetGivenName sets the GivenName field's value.

func (*ASN1Subject) SetInitials

func (s *ASN1Subject) SetInitials(v string) *ASN1Subject

SetInitials sets the Initials field's value.

func (*ASN1Subject) SetLocality

func (s *ASN1Subject) SetLocality(v string) *ASN1Subject

SetLocality sets the Locality field's value.

func (*ASN1Subject) SetOrganization

func (s *ASN1Subject) SetOrganization(v string) *ASN1Subject

SetOrganization sets the Organization field's value.

func (*ASN1Subject) SetOrganizationalUnit

func (s *ASN1Subject) SetOrganizationalUnit(v string) *ASN1Subject

SetOrganizationalUnit sets the OrganizationalUnit field's value.

func (*ASN1Subject) SetPseudonym

func (s *ASN1Subject) SetPseudonym(v string) *ASN1Subject

SetPseudonym sets the Pseudonym field's value.

func (*ASN1Subject) SetSerialNumber

func (s *ASN1Subject) SetSerialNumber(v string) *ASN1Subject

SetSerialNumber sets the SerialNumber field's value.

func (*ASN1Subject) SetState

func (s *ASN1Subject) SetState(v string) *ASN1Subject

SetState sets the State field's value.

func (*ASN1Subject) SetSurname

func (s *ASN1Subject) SetSurname(v string) *ASN1Subject

SetSurname sets the Surname field's value.

func (*ASN1Subject) SetTitle

func (s *ASN1Subject) SetTitle(v string) *ASN1Subject

SetTitle sets the Title field's value.

func (ASN1Subject) String

func (s ASN1Subject) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ASN1Subject) Validate

func (s *ASN1Subject) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccessDescription

type AccessDescription struct {

    // The location of AccessDescription information.
    //
    // AccessLocation is a required field
    AccessLocation *GeneralName `type:"structure" required:"true"`

    // The type and format of AccessDescription information.
    //
    // AccessMethod is a required field
    AccessMethod *AccessMethod `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Provides access information used by the authorityInfoAccess and subjectInfoAccess extensions described in RFC 5280 (https://datatracker.ietf.org/doc/html/rfc5280).

func (AccessDescription) GoString

func (s AccessDescription) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessDescription) SetAccessLocation

func (s *AccessDescription) SetAccessLocation(v *GeneralName) *AccessDescription

SetAccessLocation sets the AccessLocation field's value.

func (*AccessDescription) SetAccessMethod

func (s *AccessDescription) SetAccessMethod(v *AccessMethod) *AccessDescription

SetAccessMethod sets the AccessMethod field's value.

func (AccessDescription) String

func (s AccessDescription) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessDescription) Validate

func (s *AccessDescription) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type AccessMethod

type AccessMethod struct {

    // Specifies the AccessMethod.
    AccessMethodType *string `type:"string" enum:"AccessMethodType"`

    // An object identifier (OID) specifying the AccessMethod. The OID must satisfy
    // the regular expression shown below. For more information, see NIST's definition
    // of Object Identifier (OID) (https://csrc.nist.gov/glossary/term/Object_Identifier).
    CustomObjectIdentifier *string `type:"string"`
    // contains filtered or unexported fields
}

Describes the type and format of extension access. Only one of CustomObjectIdentifier or AccessMethodType may be provided. Providing both results in InvalidArgsException.

func (AccessMethod) GoString

func (s AccessMethod) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*AccessMethod) SetAccessMethodType

func (s *AccessMethod) SetAccessMethodType(v string) *AccessMethod

SetAccessMethodType sets the AccessMethodType field's value.

func (*AccessMethod) SetCustomObjectIdentifier

func (s *AccessMethod) SetCustomObjectIdentifier(v string) *AccessMethod

SetCustomObjectIdentifier sets the CustomObjectIdentifier field's value.

func (AccessMethod) String

func (s AccessMethod) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ApiPassthrough

type ApiPassthrough struct {

    // Specifies X.509 extension information for a certificate.
    Extensions *Extensions `type:"structure"`

    // Contains information about the certificate subject. The Subject field in
    // the certificate identifies the entity that owns or controls the public key
    // in the certificate. The entity can be a user, computer, device, or service.
    // The Subject must contain an X.500 distinguished name (DN). A DN is a sequence
    // of relative distinguished names (RDNs). The RDNs are separated by commas
    // in the certificate.
    Subject *ASN1Subject `type:"structure"`
    // contains filtered or unexported fields
}

Contains X.509 certificate information to be placed in an issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored.

If conflicting or duplicate certificate information is supplied from other sources, Amazon Web Services Private CA applies order of operation rules (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html#template-order-of-operations) to determine what information is used.

func (ApiPassthrough) GoString

func (s ApiPassthrough) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ApiPassthrough) SetExtensions

func (s *ApiPassthrough) SetExtensions(v *Extensions) *ApiPassthrough

SetExtensions sets the Extensions field's value.

func (*ApiPassthrough) SetSubject

func (s *ApiPassthrough) SetSubject(v *ASN1Subject) *ApiPassthrough

SetSubject sets the Subject field's value.

func (ApiPassthrough) String

func (s ApiPassthrough) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ApiPassthrough) Validate

func (s *ApiPassthrough) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CertificateAuthority

type CertificateAuthority struct {

    // Amazon Resource Name (ARN) for your private certificate authority (CA). The
    // format is 12345678-1234-1234-1234-123456789012 .
    Arn *string `min:"5" type:"string"`

    // Your private CA configuration.
    CertificateAuthorityConfiguration *CertificateAuthorityConfiguration `type:"structure"`

    // Date and time at which your private CA was created.
    CreatedAt *time.Time `type:"timestamp"`

    // Reason the request to create your private CA failed.
    FailureReason *string `type:"string" enum:"FailureReason"`

    // Defines a cryptographic key management compliance standard used for handling
    // CA keys.
    //
    // Default: FIPS_140_2_LEVEL_3_OR_HIGHER
    //
    // Note: Amazon Web Services Region ap-northeast-3 supports only FIPS_140_2_LEVEL_2_OR_HIGHER.
    // You must explicitly specify this parameter and value when creating a CA in
    // that Region. Specifying a different value (or no value) results in an InvalidArgsException
    // with the message "A certificate authority cannot be created in this region
    // with the specified security standard."
    KeyStorageSecurityStandard *string `type:"string" enum:"KeyStorageSecurityStandard"`

    // Date and time at which your private CA was last updated.
    LastStateChangeAt *time.Time `type:"timestamp"`

    // Date and time after which your private CA certificate is not valid.
    NotAfter *time.Time `type:"timestamp"`

    // Date and time before which your private CA certificate is not valid.
    NotBefore *time.Time `type:"timestamp"`

    // The Amazon Web Services account ID that owns the certificate authority.
    OwnerAccount *string `min:"12" type:"string"`

    // The period during which a deleted CA can be restored. For more information,
    // see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeleteCertificateAuthorityRequest.html)
    // action.
    RestorableUntil *time.Time `type:"timestamp"`

    // Information about the Online Certificate Status Protocol (OCSP) configuration
    // or certificate revocation list (CRL) created and maintained by your private
    // CA.
    RevocationConfiguration *RevocationConfiguration `type:"structure"`

    // Serial number of your private CA.
    Serial *string `type:"string"`

    // Status of your private CA.
    Status *string `type:"string" enum:"CertificateAuthorityStatus"`

    // Type of your private CA.
    Type *string `type:"string" enum:"CertificateAuthorityType"`

    // Specifies whether the CA issues general-purpose certificates that typically
    // require a revocation mechanism, or short-lived certificates that may optionally
    // omit revocation because they expire quickly. Short-lived certificate validity
    // is limited to seven days.
    //
    // The default value is GENERAL_PURPOSE.
    UsageMode *string `type:"string" enum:"CertificateAuthorityUsageMode"`
    // contains filtered or unexported fields
}

Contains information about your private certificate authority (CA). Your private CA can issue and revoke X.509 digital certificates. Digital certificates verify that the entity named in the certificate Subject field owns or controls the public key contained in the Subject Public Key Info field. Call the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) action to create your private CA. You must then call the GetCertificateAuthorityCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetCertificateAuthorityCertificate.html) action to retrieve a private CA certificate signing request (CSR). Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA certificate. Call the ImportCertificateAuthorityCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ImportCertificateAuthorityCertificate.html) action to import the signed certificate into Certificate Manager (ACM).

func (CertificateAuthority) GoString

func (s CertificateAuthority) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CertificateAuthority) SetArn

func (s *CertificateAuthority) SetArn(v string) *CertificateAuthority

SetArn sets the Arn field's value.

func (*CertificateAuthority) SetCertificateAuthorityConfiguration

func (s *CertificateAuthority) SetCertificateAuthorityConfiguration(v *CertificateAuthorityConfiguration) *CertificateAuthority

SetCertificateAuthorityConfiguration sets the CertificateAuthorityConfiguration field's value.

func (*CertificateAuthority) SetCreatedAt

func (s *CertificateAuthority) SetCreatedAt(v time.Time) *CertificateAuthority

SetCreatedAt sets the CreatedAt field's value.

func (*CertificateAuthority) SetFailureReason

func (s *CertificateAuthority) SetFailureReason(v string) *CertificateAuthority

SetFailureReason sets the FailureReason field's value.

func (*CertificateAuthority) SetKeyStorageSecurityStandard

func (s *CertificateAuthority) SetKeyStorageSecurityStandard(v string) *CertificateAuthority

SetKeyStorageSecurityStandard sets the KeyStorageSecurityStandard field's value.

func (*CertificateAuthority) SetLastStateChangeAt

func (s *CertificateAuthority) SetLastStateChangeAt(v time.Time) *CertificateAuthority

SetLastStateChangeAt sets the LastStateChangeAt field's value.

func (*CertificateAuthority) SetNotAfter

func (s *CertificateAuthority) SetNotAfter(v time.Time) *CertificateAuthority

SetNotAfter sets the NotAfter field's value.

func (*CertificateAuthority) SetNotBefore

func (s *CertificateAuthority) SetNotBefore(v time.Time) *CertificateAuthority

SetNotBefore sets the NotBefore field's value.

func (*CertificateAuthority) SetOwnerAccount

func (s *CertificateAuthority) SetOwnerAccount(v string) *CertificateAuthority

SetOwnerAccount sets the OwnerAccount field's value.

func (*CertificateAuthority) SetRestorableUntil

func (s *CertificateAuthority) SetRestorableUntil(v time.Time) *CertificateAuthority

SetRestorableUntil sets the RestorableUntil field's value.

func (*CertificateAuthority) SetRevocationConfiguration

func (s *CertificateAuthority) SetRevocationConfiguration(v *RevocationConfiguration) *CertificateAuthority

SetRevocationConfiguration sets the RevocationConfiguration field's value.

func (*CertificateAuthority) SetSerial

func (s *CertificateAuthority) SetSerial(v string) *CertificateAuthority

SetSerial sets the Serial field's value.

func (*CertificateAuthority) SetStatus

func (s *CertificateAuthority) SetStatus(v string) *CertificateAuthority

SetStatus sets the Status field's value.

func (*CertificateAuthority) SetType

func (s *CertificateAuthority) SetType(v string) *CertificateAuthority

SetType sets the Type field's value.

func (*CertificateAuthority) SetUsageMode

func (s *CertificateAuthority) SetUsageMode(v string) *CertificateAuthority

SetUsageMode sets the UsageMode field's value.

func (CertificateAuthority) String

func (s CertificateAuthority) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CertificateAuthorityConfiguration

type CertificateAuthorityConfiguration struct {

    // Specifies information to be added to the extension section of the certificate
    // signing request (CSR).
    CsrExtensions *CsrExtensions `type:"structure"`

    // Type of the public key algorithm and size, in bits, of the key pair that
    // your CA creates when it issues a certificate. When you create a subordinate
    // CA, you must use a key algorithm supported by the parent CA.
    //
    // KeyAlgorithm is a required field
    KeyAlgorithm *string `type:"string" required:"true" enum:"KeyAlgorithm"`

    // Name of the algorithm your private CA uses to sign certificate requests.
    //
    // This parameter should not be confused with the SigningAlgorithm parameter
    // used to sign certificates when they are issued.
    //
    // SigningAlgorithm is a required field
    SigningAlgorithm *string `type:"string" required:"true" enum:"SigningAlgorithm"`

    // Structure that contains X.500 distinguished name information for your private
    // CA.
    //
    // Subject is a required field
    Subject *ASN1Subject `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Contains configuration information for your private certificate authority (CA). This includes information about the class of public key algorithm and the key pair that your private CA creates when it issues a certificate. It also includes the signature algorithm that it uses when issuing certificates, and its X.500 distinguished name. You must specify this information when you call the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) action.

func (CertificateAuthorityConfiguration) GoString

func (s CertificateAuthorityConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CertificateAuthorityConfiguration) SetCsrExtensions

func (s *CertificateAuthorityConfiguration) SetCsrExtensions(v *CsrExtensions) *CertificateAuthorityConfiguration

SetCsrExtensions sets the CsrExtensions field's value.

func (*CertificateAuthorityConfiguration) SetKeyAlgorithm

func (s *CertificateAuthorityConfiguration) SetKeyAlgorithm(v string) *CertificateAuthorityConfiguration

SetKeyAlgorithm sets the KeyAlgorithm field's value.

func (*CertificateAuthorityConfiguration) SetSigningAlgorithm

func (s *CertificateAuthorityConfiguration) SetSigningAlgorithm(v string) *CertificateAuthorityConfiguration

SetSigningAlgorithm sets the SigningAlgorithm field's value.

func (*CertificateAuthorityConfiguration) SetSubject

func (s *CertificateAuthorityConfiguration) SetSubject(v *ASN1Subject) *CertificateAuthorityConfiguration

SetSubject sets the Subject field's value.

func (CertificateAuthorityConfiguration) String

func (s CertificateAuthorityConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CertificateAuthorityConfiguration) Validate

func (s *CertificateAuthorityConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CertificateMismatchException

type CertificateMismatchException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The certificate authority certificate you are importing does not comply with conditions specified in the certificate that signed it.

func (*CertificateMismatchException) Code

func (s *CertificateMismatchException) Code() string

Code returns the exception type name.

func (*CertificateMismatchException) Error

func (s *CertificateMismatchException) Error() string

func (CertificateMismatchException) GoString

func (s CertificateMismatchException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CertificateMismatchException) Message

func (s *CertificateMismatchException) Message() string

Message returns the exception's message.

func (*CertificateMismatchException) OrigErr

func (s *CertificateMismatchException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*CertificateMismatchException) RequestID

func (s *CertificateMismatchException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*CertificateMismatchException) StatusCode

func (s *CertificateMismatchException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (CertificateMismatchException) String

func (s CertificateMismatchException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ConcurrentModificationException

type ConcurrentModificationException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

A previous update to your private CA is still ongoing.

func (*ConcurrentModificationException) Code

func (s *ConcurrentModificationException) Code() string

Code returns the exception type name.

func (*ConcurrentModificationException) Error

func (s *ConcurrentModificationException) Error() string

func (ConcurrentModificationException) GoString

func (s ConcurrentModificationException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ConcurrentModificationException) Message

func (s *ConcurrentModificationException) Message() string

Message returns the exception's message.

func (*ConcurrentModificationException) OrigErr

func (s *ConcurrentModificationException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ConcurrentModificationException) RequestID

func (s *ConcurrentModificationException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ConcurrentModificationException) StatusCode

func (s *ConcurrentModificationException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ConcurrentModificationException) String

func (s ConcurrentModificationException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateCertificateAuthorityAuditReportInput

type CreateCertificateAuthorityAuditReportInput struct {

    // The format in which to create the report. This can be either JSON or CSV.
    //
    // AuditReportResponseFormat is a required field
    AuditReportResponseFormat *string `type:"string" required:"true" enum:"AuditReportResponseFormat"`

    // The Amazon Resource Name (ARN) of the CA to be audited. This is of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // The name of the S3 bucket that will contain the audit report.
    //
    // S3BucketName is a required field
    S3BucketName *string `min:"3" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (CreateCertificateAuthorityAuditReportInput) GoString

func (s CreateCertificateAuthorityAuditReportInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateCertificateAuthorityAuditReportInput) SetAuditReportResponseFormat

func (s *CreateCertificateAuthorityAuditReportInput) SetAuditReportResponseFormat(v string) *CreateCertificateAuthorityAuditReportInput

SetAuditReportResponseFormat sets the AuditReportResponseFormat field's value.

func (*CreateCertificateAuthorityAuditReportInput) SetCertificateAuthorityArn

func (s *CreateCertificateAuthorityAuditReportInput) SetCertificateAuthorityArn(v string) *CreateCertificateAuthorityAuditReportInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*CreateCertificateAuthorityAuditReportInput) SetS3BucketName

func (s *CreateCertificateAuthorityAuditReportInput) SetS3BucketName(v string) *CreateCertificateAuthorityAuditReportInput

SetS3BucketName sets the S3BucketName field's value.

func (CreateCertificateAuthorityAuditReportInput) String

func (s CreateCertificateAuthorityAuditReportInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateCertificateAuthorityAuditReportInput) Validate

func (s *CreateCertificateAuthorityAuditReportInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateCertificateAuthorityAuditReportOutput

type CreateCertificateAuthorityAuditReportOutput struct {

    // An alphanumeric string that contains a report identifier.
    AuditReportId *string `min:"36" type:"string"`

    // The key that uniquely identifies the report file in your S3 bucket.
    S3Key *string `type:"string"`
    // contains filtered or unexported fields
}

func (CreateCertificateAuthorityAuditReportOutput) GoString

func (s CreateCertificateAuthorityAuditReportOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateCertificateAuthorityAuditReportOutput) SetAuditReportId

func (s *CreateCertificateAuthorityAuditReportOutput) SetAuditReportId(v string) *CreateCertificateAuthorityAuditReportOutput

SetAuditReportId sets the AuditReportId field's value.

func (*CreateCertificateAuthorityAuditReportOutput) SetS3Key

func (s *CreateCertificateAuthorityAuditReportOutput) SetS3Key(v string) *CreateCertificateAuthorityAuditReportOutput

SetS3Key sets the S3Key field's value.

func (CreateCertificateAuthorityAuditReportOutput) String

func (s CreateCertificateAuthorityAuditReportOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreateCertificateAuthorityInput

type CreateCertificateAuthorityInput struct {

    // Name and bit size of the private key algorithm, the name of the signing algorithm,
    // and X.500 certificate subject information.
    //
    // CertificateAuthorityConfiguration is a required field
    CertificateAuthorityConfiguration *CertificateAuthorityConfiguration `type:"structure" required:"true"`

    // The type of the certificate authority.
    //
    // CertificateAuthorityType is a required field
    CertificateAuthorityType *string `type:"string" required:"true" enum:"CertificateAuthorityType"`

    // Custom string that can be used to distinguish between calls to the CreateCertificateAuthority
    // action. Idempotency tokens for CreateCertificateAuthority time out after
    // five minutes. Therefore, if you call CreateCertificateAuthority multiple
    // times with the same idempotency token within five minutes, Amazon Web Services
    // Private CA recognizes that you are requesting only certificate authority
    // and will issue only one. If you change the idempotency token for each call,
    // Amazon Web Services Private CA recognizes that you are requesting multiple
    // certificate authorities.
    IdempotencyToken *string `min:"1" type:"string"`

    // Specifies a cryptographic key management compliance standard used for handling
    // CA keys.
    //
    // Default: FIPS_140_2_LEVEL_3_OR_HIGHER
    //
    // Some Amazon Web Services Regions do not support the default. When creating
    // a CA in these Regions, you must provide FIPS_140_2_LEVEL_2_OR_HIGHER as the
    // argument for KeyStorageSecurityStandard. Failure to do this results in an
    // InvalidArgsException with the message, "A certificate authority cannot be
    // created in this region with the specified security standard."
    //
    // For information about security standard support in various Regions, see Storage
    // and security compliance of Amazon Web Services Private CA private keys (https://docs.aws.amazon.com/privateca/latest/userguide/data-protection.html#private-keys).
    KeyStorageSecurityStandard *string `type:"string" enum:"KeyStorageSecurityStandard"`

    // Contains information to enable Online Certificate Status Protocol (OCSP)
    // support, to enable a certificate revocation list (CRL), to enable both, or
    // to enable neither. The default is for both certificate validation mechanisms
    // to be disabled.
    //
    // The following requirements apply to revocation configurations.
    //
    //    * A configuration disabling CRLs or OCSP must contain only the Enabled=False
    //    parameter, and will fail if other parameters such as CustomCname or ExpirationInDays
    //    are included.
    //
    //    * In a CRL configuration, the S3BucketName parameter must conform to Amazon
    //    S3 bucket naming rules (https://docs.aws.amazon.com/AmazonS3/latest/userguide/bucketnamingrules.html).
    //
    //    * A configuration containing a custom Canonical Name (CNAME) parameter
    //    for CRLs or OCSP must conform to RFC2396 (https://www.ietf.org/rfc/rfc2396.txt)
    //    restrictions on the use of special characters in a CNAME.
    //
    //    * In a CRL or OCSP configuration, the value of a CNAME parameter must
    //    not include a protocol prefix such as "http://" or "https://".
    //
    // For more information, see the OcspConfiguration (https://docs.aws.amazon.com/privateca/latest/APIReference/API_OcspConfiguration.html)
    // and CrlConfiguration (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CrlConfiguration.html)
    // types.
    RevocationConfiguration *RevocationConfiguration `type:"structure"`

    // Key-value pairs that will be attached to the new private CA. You can associate
    // up to 50 tags with a private CA. For information using tags with IAM to manage
    // permissions, see Controlling Access Using IAM Tags (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_iam-tags.html).
    Tags []*Tag `min:"1" type:"list"`

    // Specifies whether the CA issues general-purpose certificates that typically
    // require a revocation mechanism, or short-lived certificates that may optionally
    // omit revocation because they expire quickly. Short-lived certificate validity
    // is limited to seven days.
    //
    // The default value is GENERAL_PURPOSE.
    UsageMode *string `type:"string" enum:"CertificateAuthorityUsageMode"`
    // contains filtered or unexported fields
}

func (CreateCertificateAuthorityInput) GoString

func (s CreateCertificateAuthorityInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateCertificateAuthorityInput) SetCertificateAuthorityConfiguration

func (s *CreateCertificateAuthorityInput) SetCertificateAuthorityConfiguration(v *CertificateAuthorityConfiguration) *CreateCertificateAuthorityInput

SetCertificateAuthorityConfiguration sets the CertificateAuthorityConfiguration field's value.

func (*CreateCertificateAuthorityInput) SetCertificateAuthorityType

func (s *CreateCertificateAuthorityInput) SetCertificateAuthorityType(v string) *CreateCertificateAuthorityInput

SetCertificateAuthorityType sets the CertificateAuthorityType field's value.

func (*CreateCertificateAuthorityInput) SetIdempotencyToken

func (s *CreateCertificateAuthorityInput) SetIdempotencyToken(v string) *CreateCertificateAuthorityInput

SetIdempotencyToken sets the IdempotencyToken field's value.

func (*CreateCertificateAuthorityInput) SetKeyStorageSecurityStandard

func (s *CreateCertificateAuthorityInput) SetKeyStorageSecurityStandard(v string) *CreateCertificateAuthorityInput

SetKeyStorageSecurityStandard sets the KeyStorageSecurityStandard field's value.

func (*CreateCertificateAuthorityInput) SetRevocationConfiguration

func (s *CreateCertificateAuthorityInput) SetRevocationConfiguration(v *RevocationConfiguration) *CreateCertificateAuthorityInput

SetRevocationConfiguration sets the RevocationConfiguration field's value.

func (*CreateCertificateAuthorityInput) SetTags

func (s *CreateCertificateAuthorityInput) SetTags(v []*Tag) *CreateCertificateAuthorityInput

SetTags sets the Tags field's value.

func (*CreateCertificateAuthorityInput) SetUsageMode

func (s *CreateCertificateAuthorityInput) SetUsageMode(v string) *CreateCertificateAuthorityInput

SetUsageMode sets the UsageMode field's value.

func (CreateCertificateAuthorityInput) String

func (s CreateCertificateAuthorityInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateCertificateAuthorityInput) Validate

func (s *CreateCertificateAuthorityInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreateCertificateAuthorityOutput

type CreateCertificateAuthorityOutput struct {

    // If successful, the Amazon Resource Name (ARN) of the certificate authority
    // (CA). This is of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
    CertificateAuthorityArn *string `min:"5" type:"string"`
    // contains filtered or unexported fields
}

func (CreateCertificateAuthorityOutput) GoString

func (s CreateCertificateAuthorityOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreateCertificateAuthorityOutput) SetCertificateAuthorityArn

func (s *CreateCertificateAuthorityOutput) SetCertificateAuthorityArn(v string) *CreateCertificateAuthorityOutput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (CreateCertificateAuthorityOutput) String

func (s CreateCertificateAuthorityOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CreatePermissionInput

type CreatePermissionInput struct {

    // The actions that the specified Amazon Web Services service principal can
    // use. These include IssueCertificate, GetCertificate, and ListPermissions.
    //
    // Actions is a required field
    Actions []*string `min:"1" type:"list" required:"true" enum:"ActionType"`

    // The Amazon Resource Name (ARN) of the CA that grants the permissions. You
    // can find the ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html)
    // action. This must have the following form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // The Amazon Web Services service or identity that receives the permission.
    // At this time, the only valid principal is acm.amazonaws.com.
    //
    // Principal is a required field
    Principal *string `type:"string" required:"true"`

    // The ID of the calling account.
    SourceAccount *string `min:"12" type:"string"`
    // contains filtered or unexported fields
}

func (CreatePermissionInput) GoString

func (s CreatePermissionInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePermissionInput) SetActions

func (s *CreatePermissionInput) SetActions(v []*string) *CreatePermissionInput

SetActions sets the Actions field's value.

func (*CreatePermissionInput) SetCertificateAuthorityArn

func (s *CreatePermissionInput) SetCertificateAuthorityArn(v string) *CreatePermissionInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*CreatePermissionInput) SetPrincipal

func (s *CreatePermissionInput) SetPrincipal(v string) *CreatePermissionInput

SetPrincipal sets the Principal field's value.

func (*CreatePermissionInput) SetSourceAccount

func (s *CreatePermissionInput) SetSourceAccount(v string) *CreatePermissionInput

SetSourceAccount sets the SourceAccount field's value.

func (CreatePermissionInput) String

func (s CreatePermissionInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CreatePermissionInput) Validate

func (s *CreatePermissionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CreatePermissionOutput

type CreatePermissionOutput struct {
    // contains filtered or unexported fields
}

func (CreatePermissionOutput) GoString

func (s CreatePermissionOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (CreatePermissionOutput) String

func (s CreatePermissionOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type CrlConfiguration

type CrlConfiguration struct {

    // Configures the behavior of the CRL Distribution Point extension for certificates
    // issued by your certificate authority. If this field is not provided, then
    // the CRl Distribution Point Extension will be present and contain the default
    // CRL URL.
    CrlDistributionPointExtensionConfiguration *CrlDistributionPointExtensionConfiguration `type:"structure"`

    // Name inserted into the certificate CRL Distribution Points extension that
    // enables the use of an alias for the CRL distribution point. Use this value
    // if you don't want the name of your S3 bucket to be public.
    //
    // The content of a Canonical Name (CNAME) record must conform to RFC2396 (https://www.ietf.org/rfc/rfc2396.txt)
    // restrictions on the use of special characters in URIs. Additionally, the
    // value of the CNAME must not include a protocol prefix such as "http://" or
    // "https://".
    CustomCname *string `type:"string"`

    // Boolean value that specifies whether certificate revocation lists (CRLs)
    // are enabled. You can use this value to enable certificate revocation for
    // a new CA when you call the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html)
    // action or for an existing CA when you call the UpdateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html)
    // action.
    //
    // Enabled is a required field
    Enabled *bool `type:"boolean" required:"true"`

    // Validity period of the CRL in days.
    ExpirationInDays *int64 `min:"1" type:"integer"`

    // Name of the S3 bucket that contains the CRL. If you do not provide a value
    // for the CustomCname argument, the name of your S3 bucket is placed into the
    // CRL Distribution Points extension of the issued certificate. You can change
    // the name of your bucket by calling the UpdateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html)
    // operation. You must specify a bucket policy (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCreateCa.html#s3-policies)
    // that allows Amazon Web Services Private CA to write the CRL to your bucket.
    //
    // The S3BucketName parameter must conform to the S3 bucket naming rules (https://docs.aws.amazon.com/AmazonS3/latest/userguide/bucketnamingrules.html).
    S3BucketName *string `min:"3" type:"string"`

    // Determines whether the CRL will be publicly readable or privately held in
    // the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible
    // over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the
    // owner of the CRL S3 bucket can access the CRL, and your PKI clients may need
    // an alternative method of access.
    //
    // If no value is specified, the default is PUBLIC_READ.
    //
    // Note: This default can cause CA creation to fail in some circumstances. If
    // you have have enabled the Block Public Access (BPA) feature in your S3 account,
    // then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL,
    // and not doing so results in an error. If you have disabled BPA in S3, then
    // you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.
    //
    // For more information, see Blocking public access to the S3 bucket (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCreateCa.html#s3-bpa).
    S3ObjectAcl *string `type:"string" enum:"S3ObjectAcl"`
    // contains filtered or unexported fields
}

Contains configuration information for a certificate revocation list (CRL). Your private certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You can enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA writes CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by specifying a value for the CustomCname parameter. Your private CA by default copies the CNAME or the S3 bucket name to the CRL Distribution Points extension of each certificate it issues. If you want to configure this default behavior to be something different, you can set the CrlDistributionPointExtensionConfiguration parameter. Your S3 bucket policy must give write permission to Amazon Web Services Private CA.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCreateCa.html#crl-encryption).

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed prior to a certificate's expiration date or when a certificate is revoked. When a certificate is revoked, it appears in the CRL until the certificate expires, and then in one additional CRL after expiration, and it always appears in the audit report.

A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

CRLs contain the following fields:

  • Version: The current version number defined in RFC 5280 is V2. The integer value is 0x1.

  • Signature Algorithm: The name of the algorithm used to sign the CRL.

  • Issuer: The X.500 distinguished name of your private CA that issued the CRL.

  • Last Update: The issue date and time of this CRL.

  • Next Update: The day and time by which the next CRL will be issued.

  • Revoked Certificates: List of revoked certificates. Each list item contains the following information. Serial Number: The serial number, in hexadecimal format, of the revoked certificate. Revocation Date: Date and time the certificate was revoked. CRL Entry Extensions: Optional extensions for the CRL entry. X509v3 CRL Reason Code: Reason the certificate was revoked.

  • CRL Extensions: Optional extensions for the CRL. X509v3 Authority Key Identifier: Identifies the public key associated with the private key used to sign the certificate. X509v3 CRL Number:: Decimal sequence number for the CRL.

  • Signature Algorithm: Algorithm used by your private CA to sign the CRL.

  • Signature Value: Signature computed over the CRL.

Certificate revocation lists created by Amazon Web Services Private CA are DER-encoded. You can use the following OpenSSL command to list a CRL.

openssl crl -inform DER -text -in crl_path -noout

For more information, see Planning a certificate revocation list (CRL) (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html) in the Amazon Web Services Private Certificate Authority User Guide

func (CrlConfiguration) GoString

func (s CrlConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CrlConfiguration) SetCrlDistributionPointExtensionConfiguration

func (s *CrlConfiguration) SetCrlDistributionPointExtensionConfiguration(v *CrlDistributionPointExtensionConfiguration) *CrlConfiguration

SetCrlDistributionPointExtensionConfiguration sets the CrlDistributionPointExtensionConfiguration field's value.

func (*CrlConfiguration) SetCustomCname

func (s *CrlConfiguration) SetCustomCname(v string) *CrlConfiguration

SetCustomCname sets the CustomCname field's value.

func (*CrlConfiguration) SetEnabled

func (s *CrlConfiguration) SetEnabled(v bool) *CrlConfiguration

SetEnabled sets the Enabled field's value.

func (*CrlConfiguration) SetExpirationInDays

func (s *CrlConfiguration) SetExpirationInDays(v int64) *CrlConfiguration

SetExpirationInDays sets the ExpirationInDays field's value.

func (*CrlConfiguration) SetS3BucketName

func (s *CrlConfiguration) SetS3BucketName(v string) *CrlConfiguration

SetS3BucketName sets the S3BucketName field's value.

func (*CrlConfiguration) SetS3ObjectAcl

func (s *CrlConfiguration) SetS3ObjectAcl(v string) *CrlConfiguration

SetS3ObjectAcl sets the S3ObjectAcl field's value.

func (CrlConfiguration) String

func (s CrlConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CrlConfiguration) Validate

func (s *CrlConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CrlDistributionPointExtensionConfiguration

type CrlDistributionPointExtensionConfiguration struct {

    // Configures whether the CRL Distribution Point extension should be populated
    // with the default URL to the CRL. If set to true, then the CDP extension will
    // not be present in any certificates issued by that CA unless otherwise specified
    // through CSR or API passthrough.
    //
    // Only set this if you have another way to distribute the CRL Distribution
    // Points ffor certificates issued by your CA, such as the Matter Distributed
    // Compliance Ledger
    //
    // This configuration cannot be enabled with a custom CNAME set.
    //
    // OmitExtension is a required field
    OmitExtension *bool `type:"boolean" required:"true"`
    // contains filtered or unexported fields
}

Contains configuration information for the default behavior of the CRL Distribution Point (CDP) extension in certificates issued by your CA. This extension contains a link to download the CRL, so you can check whether a certificate has been revoked. To choose whether you want this extension omitted or not in certificates issued by your CA, you can set the OmitExtension parameter.

func (CrlDistributionPointExtensionConfiguration) GoString

func (s CrlDistributionPointExtensionConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CrlDistributionPointExtensionConfiguration) SetOmitExtension

func (s *CrlDistributionPointExtensionConfiguration) SetOmitExtension(v bool) *CrlDistributionPointExtensionConfiguration

SetOmitExtension sets the OmitExtension field's value.

func (CrlDistributionPointExtensionConfiguration) String

func (s CrlDistributionPointExtensionConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CrlDistributionPointExtensionConfiguration) Validate

func (s *CrlDistributionPointExtensionConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CsrExtensions

type CsrExtensions struct {

    // Indicates the purpose of the certificate and of the key contained in the
    // certificate.
    KeyUsage *KeyUsage `type:"structure"`

    // For CA certificates, provides a path to additional information pertaining
    // to the CA, such as revocation and policy. For more information, see Subject
    // Information Access (https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.2.2)
    // in RFC 5280.
    SubjectInformationAccess []*AccessDescription `type:"list"`
    // contains filtered or unexported fields
}

Describes the certificate extensions to be added to the certificate signing request (CSR).

func (CsrExtensions) GoString

func (s CsrExtensions) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CsrExtensions) SetKeyUsage

func (s *CsrExtensions) SetKeyUsage(v *KeyUsage) *CsrExtensions

SetKeyUsage sets the KeyUsage field's value.

func (*CsrExtensions) SetSubjectInformationAccess

func (s *CsrExtensions) SetSubjectInformationAccess(v []*AccessDescription) *CsrExtensions

SetSubjectInformationAccess sets the SubjectInformationAccess field's value.

func (CsrExtensions) String

func (s CsrExtensions) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CsrExtensions) Validate

func (s *CsrExtensions) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CustomAttribute

type CustomAttribute struct {

    // Specifies the object identifier (OID) of the attribute type of the relative
    // distinguished name (RDN).
    //
    // ObjectIdentifier is a required field
    ObjectIdentifier *string `type:"string" required:"true"`

    // Specifies the attribute value of relative distinguished name (RDN).
    //
    // Value is a required field
    Value *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

Defines the X.500 relative distinguished name (RDN).

func (CustomAttribute) GoString

func (s CustomAttribute) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CustomAttribute) SetObjectIdentifier

func (s *CustomAttribute) SetObjectIdentifier(v string) *CustomAttribute

SetObjectIdentifier sets the ObjectIdentifier field's value.

func (*CustomAttribute) SetValue

func (s *CustomAttribute) SetValue(v string) *CustomAttribute

SetValue sets the Value field's value.

func (CustomAttribute) String

func (s CustomAttribute) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CustomAttribute) Validate

func (s *CustomAttribute) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type CustomExtension

type CustomExtension struct {

    // Specifies the critical flag of the X.509 extension.
    Critical *bool `type:"boolean"`

    // Specifies the object identifier (OID) of the X.509 extension. For more information,
    // see the Global OID reference database. (https://oidref.com/2.5.29)
    //
    // ObjectIdentifier is a required field
    ObjectIdentifier *string `type:"string" required:"true"`

    // Specifies the base64-encoded value of the X.509 extension.
    //
    // Value is a required field
    Value *string `min:"1" type:"string" required:"true"`
    // contains filtered or unexported fields
}

Specifies the X.509 extension information for a certificate.

Extensions present in CustomExtensions follow the ApiPassthrough template rules (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html#template-order-of-operations).

func (CustomExtension) GoString

func (s CustomExtension) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CustomExtension) SetCritical

func (s *CustomExtension) SetCritical(v bool) *CustomExtension

SetCritical sets the Critical field's value.

func (*CustomExtension) SetObjectIdentifier

func (s *CustomExtension) SetObjectIdentifier(v string) *CustomExtension

SetObjectIdentifier sets the ObjectIdentifier field's value.

func (*CustomExtension) SetValue

func (s *CustomExtension) SetValue(v string) *CustomExtension

SetValue sets the Value field's value.

func (CustomExtension) String

func (s CustomExtension) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*CustomExtension) Validate

func (s *CustomExtension) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteCertificateAuthorityInput

type DeleteCertificateAuthorityInput struct {

    // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html).
    // This must have the following form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // The number of days to make a CA restorable after it has been deleted. This
    // can be anywhere from 7 to 30 days, with 30 being the default.
    PermanentDeletionTimeInDays *int64 `min:"7" type:"integer"`
    // contains filtered or unexported fields
}

func (DeleteCertificateAuthorityInput) GoString

func (s DeleteCertificateAuthorityInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteCertificateAuthorityInput) SetCertificateAuthorityArn

func (s *DeleteCertificateAuthorityInput) SetCertificateAuthorityArn(v string) *DeleteCertificateAuthorityInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*DeleteCertificateAuthorityInput) SetPermanentDeletionTimeInDays

func (s *DeleteCertificateAuthorityInput) SetPermanentDeletionTimeInDays(v int64) *DeleteCertificateAuthorityInput

SetPermanentDeletionTimeInDays sets the PermanentDeletionTimeInDays field's value.

func (DeleteCertificateAuthorityInput) String

func (s DeleteCertificateAuthorityInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeleteCertificateAuthorityInput) Validate

func (s *DeleteCertificateAuthorityInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeleteCertificateAuthorityOutput

type DeleteCertificateAuthorityOutput struct {
    // contains filtered or unexported fields
}

func (DeleteCertificateAuthorityOutput) GoString

func (s DeleteCertificateAuthorityOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeleteCertificateAuthorityOutput) String

func (s DeleteCertificateAuthorityOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeletePermissionInput

type DeletePermissionInput struct {

    // The Amazon Resource Number (ARN) of the private CA that issued the permissions.
    // You can find the CA's ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html)
    // action. This must have the following form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // The Amazon Web Services service or identity that will have its CA permissions
    // revoked. At this time, the only valid service principal is acm.amazonaws.com
    //
    // Principal is a required field
    Principal *string `type:"string" required:"true"`

    // The Amazon Web Services account that calls this action.
    SourceAccount *string `min:"12" type:"string"`
    // contains filtered or unexported fields
}

func (DeletePermissionInput) GoString

func (s DeletePermissionInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePermissionInput) SetCertificateAuthorityArn

func (s *DeletePermissionInput) SetCertificateAuthorityArn(v string) *DeletePermissionInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*DeletePermissionInput) SetPrincipal

func (s *DeletePermissionInput) SetPrincipal(v string) *DeletePermissionInput

SetPrincipal sets the Principal field's value.

func (*DeletePermissionInput) SetSourceAccount

func (s *DeletePermissionInput) SetSourceAccount(v string) *DeletePermissionInput

SetSourceAccount sets the SourceAccount field's value.

func (DeletePermissionInput) String

func (s DeletePermissionInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePermissionInput) Validate

func (s *DeletePermissionInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeletePermissionOutput

type DeletePermissionOutput struct {
    // contains filtered or unexported fields
}

func (DeletePermissionOutput) GoString

func (s DeletePermissionOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeletePermissionOutput) String

func (s DeletePermissionOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DeletePolicyInput

type DeletePolicyInput struct {

    // The Amazon Resource Number (ARN) of the private CA that will have its policy
    // deleted. You can find the CA's ARN by calling the ListCertificateAuthorities
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html)
    // action. The ARN value must have the form arn:aws:acm-pca:region:account:certificate-authority/01234567-89ab-cdef-0123-0123456789ab.
    //
    // ResourceArn is a required field
    ResourceArn *string `min:"5" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DeletePolicyInput) GoString

func (s DeletePolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePolicyInput) SetResourceArn

func (s *DeletePolicyInput) SetResourceArn(v string) *DeletePolicyInput

SetResourceArn sets the ResourceArn field's value.

func (DeletePolicyInput) String

func (s DeletePolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DeletePolicyInput) Validate

func (s *DeletePolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DeletePolicyOutput

type DeletePolicyOutput struct {
    // contains filtered or unexported fields
}

func (DeletePolicyOutput) GoString

func (s DeletePolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (DeletePolicyOutput) String

func (s DeletePolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeCertificateAuthorityAuditReportInput

type DescribeCertificateAuthorityAuditReportInput struct {

    // The report ID returned by calling the CreateCertificateAuthorityAuditReport
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html)
    // action.
    //
    // AuditReportId is a required field
    AuditReportId *string `min:"36" type:"string" required:"true"`

    // The Amazon Resource Name (ARN) of the private CA. This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribeCertificateAuthorityAuditReportInput) GoString

func (s DescribeCertificateAuthorityAuditReportInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeCertificateAuthorityAuditReportInput) SetAuditReportId

func (s *DescribeCertificateAuthorityAuditReportInput) SetAuditReportId(v string) *DescribeCertificateAuthorityAuditReportInput

SetAuditReportId sets the AuditReportId field's value.

func (*DescribeCertificateAuthorityAuditReportInput) SetCertificateAuthorityArn

func (s *DescribeCertificateAuthorityAuditReportInput) SetCertificateAuthorityArn(v string) *DescribeCertificateAuthorityAuditReportInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (DescribeCertificateAuthorityAuditReportInput) String

func (s DescribeCertificateAuthorityAuditReportInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeCertificateAuthorityAuditReportInput) Validate

func (s *DescribeCertificateAuthorityAuditReportInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeCertificateAuthorityAuditReportOutput

type DescribeCertificateAuthorityAuditReportOutput struct {

    // Specifies whether report creation is in progress, has succeeded, or has failed.
    AuditReportStatus *string `type:"string" enum:"AuditReportStatus"`

    // The date and time at which the report was created.
    CreatedAt *time.Time `type:"timestamp"`

    // Name of the S3 bucket that contains the report.
    S3BucketName *string `min:"3" type:"string"`

    // S3 key that uniquely identifies the report file in your S3 bucket.
    S3Key *string `type:"string"`
    // contains filtered or unexported fields
}

func (DescribeCertificateAuthorityAuditReportOutput) GoString

func (s DescribeCertificateAuthorityAuditReportOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeCertificateAuthorityAuditReportOutput) SetAuditReportStatus

func (s *DescribeCertificateAuthorityAuditReportOutput) SetAuditReportStatus(v string) *DescribeCertificateAuthorityAuditReportOutput

SetAuditReportStatus sets the AuditReportStatus field's value.

func (*DescribeCertificateAuthorityAuditReportOutput) SetCreatedAt

func (s *DescribeCertificateAuthorityAuditReportOutput) SetCreatedAt(v time.Time) *DescribeCertificateAuthorityAuditReportOutput

SetCreatedAt sets the CreatedAt field's value.

func (*DescribeCertificateAuthorityAuditReportOutput) SetS3BucketName

func (s *DescribeCertificateAuthorityAuditReportOutput) SetS3BucketName(v string) *DescribeCertificateAuthorityAuditReportOutput

SetS3BucketName sets the S3BucketName field's value.

func (*DescribeCertificateAuthorityAuditReportOutput) SetS3Key

func (s *DescribeCertificateAuthorityAuditReportOutput) SetS3Key(v string) *DescribeCertificateAuthorityAuditReportOutput

SetS3Key sets the S3Key field's value.

func (DescribeCertificateAuthorityAuditReportOutput) String

func (s DescribeCertificateAuthorityAuditReportOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type DescribeCertificateAuthorityInput

type DescribeCertificateAuthorityInput struct {

    // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html).
    // This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (DescribeCertificateAuthorityInput) GoString

func (s DescribeCertificateAuthorityInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeCertificateAuthorityInput) SetCertificateAuthorityArn

func (s *DescribeCertificateAuthorityInput) SetCertificateAuthorityArn(v string) *DescribeCertificateAuthorityInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (DescribeCertificateAuthorityInput) String

func (s DescribeCertificateAuthorityInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeCertificateAuthorityInput) Validate

func (s *DescribeCertificateAuthorityInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type DescribeCertificateAuthorityOutput

type DescribeCertificateAuthorityOutput struct {

    // A CertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CertificateAuthority.html)
    // structure that contains information about your private CA.
    CertificateAuthority *CertificateAuthority `type:"structure"`
    // contains filtered or unexported fields
}

func (DescribeCertificateAuthorityOutput) GoString

func (s DescribeCertificateAuthorityOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*DescribeCertificateAuthorityOutput) SetCertificateAuthority

func (s *DescribeCertificateAuthorityOutput) SetCertificateAuthority(v *CertificateAuthority) *DescribeCertificateAuthorityOutput

SetCertificateAuthority sets the CertificateAuthority field's value.

func (DescribeCertificateAuthorityOutput) String

func (s DescribeCertificateAuthorityOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type EdiPartyName

type EdiPartyName struct {

    // Specifies the name assigner.
    NameAssigner *string `type:"string"`

    // Specifies the party name.
    //
    // PartyName is a required field
    PartyName *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

Describes an Electronic Data Interchange (EDI) entity as described in as defined in Subject Alternative Name (https://datatracker.ietf.org/doc/html/rfc5280) in RFC 5280.

func (EdiPartyName) GoString

func (s EdiPartyName) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EdiPartyName) SetNameAssigner

func (s *EdiPartyName) SetNameAssigner(v string) *EdiPartyName

SetNameAssigner sets the NameAssigner field's value.

func (*EdiPartyName) SetPartyName

func (s *EdiPartyName) SetPartyName(v string) *EdiPartyName

SetPartyName sets the PartyName field's value.

func (EdiPartyName) String

func (s EdiPartyName) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*EdiPartyName) Validate

func (s *EdiPartyName) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ExtendedKeyUsage

type ExtendedKeyUsage struct {

    // Specifies a custom ExtendedKeyUsage with an object identifier (OID).
    ExtendedKeyUsageObjectIdentifier *string `type:"string"`

    // Specifies a standard ExtendedKeyUsage as defined as in RFC 5280 (https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.12).
    ExtendedKeyUsageType *string `type:"string" enum:"ExtendedKeyUsageType"`
    // contains filtered or unexported fields
}

Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

func (ExtendedKeyUsage) GoString

func (s ExtendedKeyUsage) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ExtendedKeyUsage) SetExtendedKeyUsageObjectIdentifier

func (s *ExtendedKeyUsage) SetExtendedKeyUsageObjectIdentifier(v string) *ExtendedKeyUsage

SetExtendedKeyUsageObjectIdentifier sets the ExtendedKeyUsageObjectIdentifier field's value.

func (*ExtendedKeyUsage) SetExtendedKeyUsageType

func (s *ExtendedKeyUsage) SetExtendedKeyUsageType(v string) *ExtendedKeyUsage

SetExtendedKeyUsageType sets the ExtendedKeyUsageType field's value.

func (ExtendedKeyUsage) String

func (s ExtendedKeyUsage) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Extensions

type Extensions struct {

    // Contains a sequence of one or more policy information terms, each of which
    // consists of an object identifier (OID) and optional qualifiers. For more
    // information, see NIST's definition of Object Identifier (OID) (https://csrc.nist.gov/glossary/term/Object_Identifier).
    //
    // In an end-entity certificate, these terms indicate the policy under which
    // the certificate was issued and the purposes for which it may be used. In
    // a CA certificate, these terms limit the set of policies for certification
    // paths that include this certificate.
    CertificatePolicies []*PolicyInformation `min:"1" type:"list"`

    // Contains a sequence of one or more X.509 extensions, each of which consists
    // of an object identifier (OID), a base64-encoded value, and the critical flag.
    // For more information, see the Global OID reference database. (https://oidref.com/2.5.29)
    CustomExtensions []*CustomExtension `min:"1" type:"list"`

    // Specifies additional purposes for which the certified public key may be used
    // other than basic purposes indicated in the KeyUsage extension.
    ExtendedKeyUsage []*ExtendedKeyUsage `min:"1" type:"list"`

    // Defines one or more purposes for which the key contained in the certificate
    // can be used. Default value for each option is false.
    KeyUsage *KeyUsage `type:"structure"`

    // The subject alternative name extension allows identities to be bound to the
    // subject of the certificate. These identities may be included in addition
    // to or in place of the identity in the subject field of the certificate.
    SubjectAlternativeNames []*GeneralName `min:"1" type:"list"`
    // contains filtered or unexported fields
}

Contains X.509 extension information for a certificate.

func (Extensions) GoString

func (s Extensions) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Extensions) SetCertificatePolicies

func (s *Extensions) SetCertificatePolicies(v []*PolicyInformation) *Extensions

SetCertificatePolicies sets the CertificatePolicies field's value.

func (*Extensions) SetCustomExtensions

func (s *Extensions) SetCustomExtensions(v []*CustomExtension) *Extensions

SetCustomExtensions sets the CustomExtensions field's value.

func (*Extensions) SetExtendedKeyUsage

func (s *Extensions) SetExtendedKeyUsage(v []*ExtendedKeyUsage) *Extensions

SetExtendedKeyUsage sets the ExtendedKeyUsage field's value.

func (*Extensions) SetKeyUsage

func (s *Extensions) SetKeyUsage(v *KeyUsage) *Extensions

SetKeyUsage sets the KeyUsage field's value.

func (*Extensions) SetSubjectAlternativeNames

func (s *Extensions) SetSubjectAlternativeNames(v []*GeneralName) *Extensions

SetSubjectAlternativeNames sets the SubjectAlternativeNames field's value.

func (Extensions) String

func (s Extensions) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Extensions) Validate

func (s *Extensions) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GeneralName

type GeneralName struct {

    // Contains information about the certificate subject. The Subject field in
    // the certificate identifies the entity that owns or controls the public key
    // in the certificate. The entity can be a user, computer, device, or service.
    // The Subject must contain an X.500 distinguished name (DN). A DN is a sequence
    // of relative distinguished names (RDNs). The RDNs are separated by commas
    // in the certificate.
    DirectoryName *ASN1Subject `type:"structure"`

    // Represents GeneralName as a DNS name.
    DnsName *string `type:"string"`

    // Represents GeneralName as an EdiPartyName object.
    EdiPartyName *EdiPartyName `type:"structure"`

    // Represents GeneralName as an IPv4 or IPv6 address.
    IpAddress *string `type:"string"`

    // Represents GeneralName using an OtherName object.
    OtherName *OtherName `type:"structure"`

    // Represents GeneralName as an object identifier (OID).
    RegisteredId *string `type:"string"`

    // Represents GeneralName as an RFC 822 (https://datatracker.ietf.org/doc/html/rfc822)
    // email address.
    Rfc822Name *string `type:"string"`

    // Represents GeneralName as a URI.
    UniformResourceIdentifier *string `type:"string"`
    // contains filtered or unexported fields
}

Describes an ASN.1 X.400 GeneralName as defined in RFC 5280 (https://datatracker.ietf.org/doc/html/rfc5280). Only one of the following naming options should be provided. Providing more than one option results in an InvalidArgsException error.

func (GeneralName) GoString

func (s GeneralName) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GeneralName) SetDirectoryName

func (s *GeneralName) SetDirectoryName(v *ASN1Subject) *GeneralName

SetDirectoryName sets the DirectoryName field's value.

func (*GeneralName) SetDnsName

func (s *GeneralName) SetDnsName(v string) *GeneralName

SetDnsName sets the DnsName field's value.

func (*GeneralName) SetEdiPartyName

func (s *GeneralName) SetEdiPartyName(v *EdiPartyName) *GeneralName

SetEdiPartyName sets the EdiPartyName field's value.

func (*GeneralName) SetIpAddress

func (s *GeneralName) SetIpAddress(v string) *GeneralName

SetIpAddress sets the IpAddress field's value.

func (*GeneralName) SetOtherName

func (s *GeneralName) SetOtherName(v *OtherName) *GeneralName

SetOtherName sets the OtherName field's value.

func (*GeneralName) SetRegisteredId

func (s *GeneralName) SetRegisteredId(v string) *GeneralName

SetRegisteredId sets the RegisteredId field's value.

func (*GeneralName) SetRfc822Name

func (s *GeneralName) SetRfc822Name(v string) *GeneralName

SetRfc822Name sets the Rfc822Name field's value.

func (*GeneralName) SetUniformResourceIdentifier

func (s *GeneralName) SetUniformResourceIdentifier(v string) *GeneralName

SetUniformResourceIdentifier sets the UniformResourceIdentifier field's value.

func (GeneralName) String

func (s GeneralName) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GeneralName) Validate

func (s *GeneralName) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCertificateAuthorityCertificateInput

type GetCertificateAuthorityCertificateInput struct {

    // The Amazon Resource Name (ARN) of your private CA. This is of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetCertificateAuthorityCertificateInput) GoString

func (s GetCertificateAuthorityCertificateInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCertificateAuthorityCertificateInput) SetCertificateAuthorityArn

func (s *GetCertificateAuthorityCertificateInput) SetCertificateAuthorityArn(v string) *GetCertificateAuthorityCertificateInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (GetCertificateAuthorityCertificateInput) String

func (s GetCertificateAuthorityCertificateInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCertificateAuthorityCertificateInput) Validate

func (s *GetCertificateAuthorityCertificateInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCertificateAuthorityCertificateOutput

type GetCertificateAuthorityCertificateOutput struct {

    // Base64-encoded certificate authority (CA) certificate.
    Certificate *string `type:"string"`

    // Base64-encoded certificate chain that includes any intermediate certificates
    // and chains up to root certificate that you used to sign your private CA certificate.
    // The chain does not include your private CA certificate. If this is a root
    // CA, the value will be null.
    CertificateChain *string `type:"string"`
    // contains filtered or unexported fields
}

func (GetCertificateAuthorityCertificateOutput) GoString

func (s GetCertificateAuthorityCertificateOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCertificateAuthorityCertificateOutput) SetCertificate

func (s *GetCertificateAuthorityCertificateOutput) SetCertificate(v string) *GetCertificateAuthorityCertificateOutput

SetCertificate sets the Certificate field's value.

func (*GetCertificateAuthorityCertificateOutput) SetCertificateChain

func (s *GetCertificateAuthorityCertificateOutput) SetCertificateChain(v string) *GetCertificateAuthorityCertificateOutput

SetCertificateChain sets the CertificateChain field's value.

func (GetCertificateAuthorityCertificateOutput) String

func (s GetCertificateAuthorityCertificateOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetCertificateAuthorityCsrInput

type GetCertificateAuthorityCsrInput struct {

    // The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html)
    // action. This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetCertificateAuthorityCsrInput) GoString

func (s GetCertificateAuthorityCsrInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCertificateAuthorityCsrInput) SetCertificateAuthorityArn

func (s *GetCertificateAuthorityCsrInput) SetCertificateAuthorityArn(v string) *GetCertificateAuthorityCsrInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (GetCertificateAuthorityCsrInput) String

func (s GetCertificateAuthorityCsrInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCertificateAuthorityCsrInput) Validate

func (s *GetCertificateAuthorityCsrInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCertificateAuthorityCsrOutput

type GetCertificateAuthorityCsrOutput struct {

    // The base64 PEM-encoded certificate signing request (CSR) for your private
    // CA certificate.
    Csr *string `type:"string"`
    // contains filtered or unexported fields
}

func (GetCertificateAuthorityCsrOutput) GoString

func (s GetCertificateAuthorityCsrOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCertificateAuthorityCsrOutput) SetCsr

func (s *GetCertificateAuthorityCsrOutput) SetCsr(v string) *GetCertificateAuthorityCsrOutput

SetCsr sets the Csr field's value.

func (GetCertificateAuthorityCsrOutput) String

func (s GetCertificateAuthorityCsrOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetCertificateInput

type GetCertificateInput struct {

    // The ARN of the issued certificate. The ARN contains the certificate serial
    // number and must be in the following form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245
    //
    // CertificateArn is a required field
    CertificateArn *string `min:"5" type:"string" required:"true"`

    // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html).
    // This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetCertificateInput) GoString

func (s GetCertificateInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCertificateInput) SetCertificateArn

func (s *GetCertificateInput) SetCertificateArn(v string) *GetCertificateInput

SetCertificateArn sets the CertificateArn field's value.

func (*GetCertificateInput) SetCertificateAuthorityArn

func (s *GetCertificateInput) SetCertificateAuthorityArn(v string) *GetCertificateInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (GetCertificateInput) String

func (s GetCertificateInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCertificateInput) Validate

func (s *GetCertificateInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetCertificateOutput

type GetCertificateOutput struct {

    // The base64 PEM-encoded certificate specified by the CertificateArn parameter.
    Certificate *string `type:"string"`

    // The base64 PEM-encoded certificate chain that chains up to the root CA certificate
    // that you used to sign your private CA certificate.
    CertificateChain *string `type:"string"`
    // contains filtered or unexported fields
}

func (GetCertificateOutput) GoString

func (s GetCertificateOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetCertificateOutput) SetCertificate

func (s *GetCertificateOutput) SetCertificate(v string) *GetCertificateOutput

SetCertificate sets the Certificate field's value.

func (*GetCertificateOutput) SetCertificateChain

func (s *GetCertificateOutput) SetCertificateChain(v string) *GetCertificateOutput

SetCertificateChain sets the CertificateChain field's value.

func (GetCertificateOutput) String

func (s GetCertificateOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type GetPolicyInput

type GetPolicyInput struct {

    // The Amazon Resource Number (ARN) of the private CA that will have its policy
    // retrieved. You can find the CA's ARN by calling the ListCertificateAuthorities
    // action.
    //
    // ResourceArn is a required field
    ResourceArn *string `min:"5" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (GetPolicyInput) GoString

func (s GetPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPolicyInput) SetResourceArn

func (s *GetPolicyInput) SetResourceArn(v string) *GetPolicyInput

SetResourceArn sets the ResourceArn field's value.

func (GetPolicyInput) String

func (s GetPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPolicyInput) Validate

func (s *GetPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type GetPolicyOutput

type GetPolicyOutput struct {

    // The policy attached to the private CA as a JSON document.
    Policy *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (GetPolicyOutput) GoString

func (s GetPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*GetPolicyOutput) SetPolicy

func (s *GetPolicyOutput) SetPolicy(v string) *GetPolicyOutput

SetPolicy sets the Policy field's value.

func (GetPolicyOutput) String

func (s GetPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ImportCertificateAuthorityCertificateInput

type ImportCertificateAuthorityCertificateInput struct {

    // The PEM-encoded certificate for a private CA. This may be a self-signed certificate
    // in the case of a root CA, or it may be signed by another CA that you control.
    // Certificate is automatically base64 encoded/decoded by the SDK.
    //
    // Certificate is a required field
    Certificate []byte `min:"1" type:"blob" required:"true"`

    // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html).
    // This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // A PEM-encoded file that contains all of your certificates, other than the
    // certificate you're importing, chaining up to your root CA. Your Amazon Web
    // Services Private CA-hosted or on-premises root certificate is the last in
    // the chain, and each certificate in the chain signs the one preceding.
    //
    // This parameter must be supplied when you import a subordinate CA. When you
    // import a root CA, there is no chain.
    // CertificateChain is automatically base64 encoded/decoded by the SDK.
    CertificateChain []byte `type:"blob"`
    // contains filtered or unexported fields
}

func (ImportCertificateAuthorityCertificateInput) GoString

func (s ImportCertificateAuthorityCertificateInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ImportCertificateAuthorityCertificateInput) SetCertificate

func (s *ImportCertificateAuthorityCertificateInput) SetCertificate(v []byte) *ImportCertificateAuthorityCertificateInput

SetCertificate sets the Certificate field's value.

func (*ImportCertificateAuthorityCertificateInput) SetCertificateAuthorityArn

func (s *ImportCertificateAuthorityCertificateInput) SetCertificateAuthorityArn(v string) *ImportCertificateAuthorityCertificateInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*ImportCertificateAuthorityCertificateInput) SetCertificateChain

func (s *ImportCertificateAuthorityCertificateInput) SetCertificateChain(v []byte) *ImportCertificateAuthorityCertificateInput

SetCertificateChain sets the CertificateChain field's value.

func (ImportCertificateAuthorityCertificateInput) String

func (s ImportCertificateAuthorityCertificateInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ImportCertificateAuthorityCertificateInput) Validate

func (s *ImportCertificateAuthorityCertificateInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ImportCertificateAuthorityCertificateOutput

type ImportCertificateAuthorityCertificateOutput struct {
    // contains filtered or unexported fields
}

func (ImportCertificateAuthorityCertificateOutput) GoString

func (s ImportCertificateAuthorityCertificateOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (ImportCertificateAuthorityCertificateOutput) String

func (s ImportCertificateAuthorityCertificateOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InvalidArgsException

type InvalidArgsException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

One or more of the specified arguments was not valid.

func (*InvalidArgsException) Code

func (s *InvalidArgsException) Code() string

Code returns the exception type name.

func (*InvalidArgsException) Error

func (s *InvalidArgsException) Error() string

func (InvalidArgsException) GoString

func (s InvalidArgsException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InvalidArgsException) Message

func (s *InvalidArgsException) Message() string

Message returns the exception's message.

func (*InvalidArgsException) OrigErr

func (s *InvalidArgsException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InvalidArgsException) RequestID

func (s *InvalidArgsException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InvalidArgsException) StatusCode

func (s *InvalidArgsException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InvalidArgsException) String

func (s InvalidArgsException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InvalidArnException

type InvalidArnException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The requested Amazon Resource Name (ARN) does not refer to an existing resource.

func (*InvalidArnException) Code

func (s *InvalidArnException) Code() string

Code returns the exception type name.

func (*InvalidArnException) Error

func (s *InvalidArnException) Error() string

func (InvalidArnException) GoString

func (s InvalidArnException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InvalidArnException) Message

func (s *InvalidArnException) Message() string

Message returns the exception's message.

func (*InvalidArnException) OrigErr

func (s *InvalidArnException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InvalidArnException) RequestID

func (s *InvalidArnException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InvalidArnException) StatusCode

func (s *InvalidArnException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InvalidArnException) String

func (s InvalidArnException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InvalidNextTokenException

type InvalidNextTokenException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html).

func (*InvalidNextTokenException) Code

func (s *InvalidNextTokenException) Code() string

Code returns the exception type name.

func (*InvalidNextTokenException) Error

func (s *InvalidNextTokenException) Error() string

func (InvalidNextTokenException) GoString

func (s InvalidNextTokenException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InvalidNextTokenException) Message

func (s *InvalidNextTokenException) Message() string

Message returns the exception's message.

func (*InvalidNextTokenException) OrigErr

func (s *InvalidNextTokenException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InvalidNextTokenException) RequestID

func (s *InvalidNextTokenException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InvalidNextTokenException) StatusCode

func (s *InvalidNextTokenException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InvalidNextTokenException) String

func (s InvalidNextTokenException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InvalidPolicyException

type InvalidPolicyException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The resource policy is invalid or is missing a required statement. For general information about IAM policy and statement structure, see Overview of JSON Policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policies-json).

func (*InvalidPolicyException) Code

func (s *InvalidPolicyException) Code() string

Code returns the exception type name.

func (*InvalidPolicyException) Error

func (s *InvalidPolicyException) Error() string

func (InvalidPolicyException) GoString

func (s InvalidPolicyException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InvalidPolicyException) Message

func (s *InvalidPolicyException) Message() string

Message returns the exception's message.

func (*InvalidPolicyException) OrigErr

func (s *InvalidPolicyException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InvalidPolicyException) RequestID

func (s *InvalidPolicyException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InvalidPolicyException) StatusCode

func (s *InvalidPolicyException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InvalidPolicyException) String

func (s InvalidPolicyException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InvalidRequestException

type InvalidRequestException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The request action cannot be performed or is prohibited.

func (*InvalidRequestException) Code

func (s *InvalidRequestException) Code() string

Code returns the exception type name.

func (*InvalidRequestException) Error

func (s *InvalidRequestException) Error() string

func (InvalidRequestException) GoString

func (s InvalidRequestException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InvalidRequestException) Message

func (s *InvalidRequestException) Message() string

Message returns the exception's message.

func (*InvalidRequestException) OrigErr

func (s *InvalidRequestException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InvalidRequestException) RequestID

func (s *InvalidRequestException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InvalidRequestException) StatusCode

func (s *InvalidRequestException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InvalidRequestException) String

func (s InvalidRequestException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InvalidStateException

type InvalidStateException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The state of the private CA does not allow this action to occur.

func (*InvalidStateException) Code

func (s *InvalidStateException) Code() string

Code returns the exception type name.

func (*InvalidStateException) Error

func (s *InvalidStateException) Error() string

func (InvalidStateException) GoString

func (s InvalidStateException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InvalidStateException) Message

func (s *InvalidStateException) Message() string

Message returns the exception's message.

func (*InvalidStateException) OrigErr

func (s *InvalidStateException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InvalidStateException) RequestID

func (s *InvalidStateException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InvalidStateException) StatusCode

func (s *InvalidStateException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InvalidStateException) String

func (s InvalidStateException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type InvalidTagException

type InvalidTagException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The tag associated with the CA is not valid. The invalid argument is contained in the message field.

func (*InvalidTagException) Code

func (s *InvalidTagException) Code() string

Code returns the exception type name.

func (*InvalidTagException) Error

func (s *InvalidTagException) Error() string

func (InvalidTagException) GoString

func (s InvalidTagException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*InvalidTagException) Message

func (s *InvalidTagException) Message() string

Message returns the exception's message.

func (*InvalidTagException) OrigErr

func (s *InvalidTagException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*InvalidTagException) RequestID

func (s *InvalidTagException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*InvalidTagException) StatusCode

func (s *InvalidTagException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (InvalidTagException) String

func (s InvalidTagException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type IssueCertificateInput

type IssueCertificateInput struct {

    // Specifies X.509 certificate information to be included in the issued certificate.
    // An APIPassthrough or APICSRPassthrough template variant must be selected,
    // or else this parameter is ignored. For more information about using these
    // templates, see Understanding Certificate Templates (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html).
    //
    // If conflicting or duplicate certificate information is supplied during certificate
    // issuance, Amazon Web Services Private CA applies order of operation rules
    // (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html#template-order-of-operations)
    // to determine what information is used.
    ApiPassthrough *ApiPassthrough `type:"structure"`

    // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html).
    // This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // The certificate signing request (CSR) for the certificate you want to issue.
    // As an example, you can use the following OpenSSL command to create the CSR
    // and a 2048 bit RSA private key.
    //
    // openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem
    // -out csr/test_cert_.csr
    //
    // If you have a configuration file, you can then use the following OpenSSL
    // command. The usr_cert block in the configuration file contains your X509
    // version 3 extensions.
    //
    // openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048
    // -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr
    //
    // Note: A CSR must provide either a subject name or a subject alternative name
    // or the request will be rejected.
    // Csr is automatically base64 encoded/decoded by the SDK.
    //
    // Csr is a required field
    Csr []byte `min:"1" type:"blob" required:"true"`

    // Alphanumeric string that can be used to distinguish between calls to the
    // IssueCertificate action. Idempotency tokens for IssueCertificate time out
    // after five minutes. Therefore, if you call IssueCertificate multiple times
    // with the same idempotency token within five minutes, Amazon Web Services
    // Private CA recognizes that you are requesting only one certificate and will
    // issue only one. If you change the idempotency token for each call, Amazon
    // Web Services Private CA recognizes that you are requesting multiple certificates.
    IdempotencyToken *string `min:"1" type:"string"`

    // The name of the algorithm that will be used to sign the certificate to be
    // issued.
    //
    // This parameter should not be confused with the SigningAlgorithm parameter
    // used to sign a CSR in the CreateCertificateAuthority action.
    //
    // The specified signing algorithm family (RSA or ECDSA) must match the algorithm
    // family of the CA's secret key.
    //
    // SigningAlgorithm is a required field
    SigningAlgorithm *string `type:"string" required:"true" enum:"SigningAlgorithm"`

    // Specifies a custom configuration template to use when issuing a certificate.
    // If this parameter is not provided, Amazon Web Services Private CA defaults
    // to the EndEntityCertificate/V1 template. For CA certificates, you should
    // choose the shortest path length that meets your needs. The path length is
    // indicated by the PathLenN portion of the ARN, where N is the CA depth (https://docs.aws.amazon.com/privateca/latest/userguide/PcaTerms.html#terms-cadepth).
    //
    // Note: The CA depth configured on a subordinate CA certificate must not exceed
    // the limit set by its parents in the CA hierarchy.
    //
    // For a list of TemplateArn values supported by Amazon Web Services Private
    // CA, see Understanding Certificate Templates (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html).
    TemplateArn *string `min:"5" type:"string"`

    // Information describing the end of the validity period of the certificate.
    // This parameter sets the “Not After” date for the certificate.
    //
    // Certificate validity is the period of time during which a certificate is
    // valid. Validity can be expressed as an explicit date and time when the certificate
    // expires, or as a span of time after issuance, stated in days, months, or
    // years. For more information, see Validity (https://datatracker.ietf.org/doc/html/rfc5280#section-4.1.2.5)
    // in RFC 5280.
    //
    // This value is unaffected when ValidityNotBefore is also specified. For example,
    // if Validity is set to 20 days in the future, the certificate will expire
    // 20 days from issuance time regardless of the ValidityNotBefore value.
    //
    // The end of the validity period configured on a certificate must not exceed
    // the limit set on its parents in the CA hierarchy.
    //
    // Validity is a required field
    Validity *Validity `type:"structure" required:"true"`

    // Information describing the start of the validity period of the certificate.
    // This parameter sets the “Not Before" date for the certificate.
    //
    // By default, when issuing a certificate, Amazon Web Services Private CA sets
    // the "Not Before" date to the issuance time minus 60 minutes. This compensates
    // for clock inconsistencies across computer systems. The ValidityNotBefore
    // parameter can be used to customize the “Not Before” value.
    //
    // Unlike the Validity parameter, the ValidityNotBefore parameter is optional.
    //
    // The ValidityNotBefore value is expressed as an explicit date and time, using
    // the Validity type value ABSOLUTE. For more information, see Validity (https://docs.aws.amazon.com/privateca/latest/APIReference/API_Validity.html)
    // in this API reference and Validity (https://datatracker.ietf.org/doc/html/rfc5280#section-4.1.2.5)
    // in RFC 5280.
    ValidityNotBefore *Validity `type:"structure"`
    // contains filtered or unexported fields
}

func (IssueCertificateInput) GoString

func (s IssueCertificateInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*IssueCertificateInput) SetApiPassthrough

func (s *IssueCertificateInput) SetApiPassthrough(v *ApiPassthrough) *IssueCertificateInput

SetApiPassthrough sets the ApiPassthrough field's value.

func (*IssueCertificateInput) SetCertificateAuthorityArn

func (s *IssueCertificateInput) SetCertificateAuthorityArn(v string) *IssueCertificateInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*IssueCertificateInput) SetCsr

func (s *IssueCertificateInput) SetCsr(v []byte) *IssueCertificateInput

SetCsr sets the Csr field's value.

func (*IssueCertificateInput) SetIdempotencyToken

func (s *IssueCertificateInput) SetIdempotencyToken(v string) *IssueCertificateInput

SetIdempotencyToken sets the IdempotencyToken field's value.

func (*IssueCertificateInput) SetSigningAlgorithm

func (s *IssueCertificateInput) SetSigningAlgorithm(v string) *IssueCertificateInput

SetSigningAlgorithm sets the SigningAlgorithm field's value.

func (*IssueCertificateInput) SetTemplateArn

func (s *IssueCertificateInput) SetTemplateArn(v string) *IssueCertificateInput

SetTemplateArn sets the TemplateArn field's value.

func (*IssueCertificateInput) SetValidity

func (s *IssueCertificateInput) SetValidity(v *Validity) *IssueCertificateInput

SetValidity sets the Validity field's value.

func (*IssueCertificateInput) SetValidityNotBefore

func (s *IssueCertificateInput) SetValidityNotBefore(v *Validity) *IssueCertificateInput

SetValidityNotBefore sets the ValidityNotBefore field's value.

func (IssueCertificateInput) String

func (s IssueCertificateInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*IssueCertificateInput) Validate

func (s *IssueCertificateInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type IssueCertificateOutput

type IssueCertificateOutput struct {

    // The Amazon Resource Name (ARN) of the issued certificate and the certificate
    // serial number. This is of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245
    CertificateArn *string `min:"5" type:"string"`
    // contains filtered or unexported fields
}

func (IssueCertificateOutput) GoString

func (s IssueCertificateOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*IssueCertificateOutput) SetCertificateArn

func (s *IssueCertificateOutput) SetCertificateArn(v string) *IssueCertificateOutput

SetCertificateArn sets the CertificateArn field's value.

func (IssueCertificateOutput) String

func (s IssueCertificateOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type KeyUsage

type KeyUsage struct {

    // Key can be used to sign CRLs.
    CRLSign *bool `type:"boolean"`

    // Key can be used to decipher data.
    DataEncipherment *bool `type:"boolean"`

    // Key can be used only to decipher data.
    DecipherOnly *bool `type:"boolean"`

    // Key can be used for digital signing.
    DigitalSignature *bool `type:"boolean"`

    // Key can be used only to encipher data.
    EncipherOnly *bool `type:"boolean"`

    // Key can be used in a key-agreement protocol.
    KeyAgreement *bool `type:"boolean"`

    // Key can be used to sign certificates.
    KeyCertSign *bool `type:"boolean"`

    // Key can be used to encipher data.
    KeyEncipherment *bool `type:"boolean"`

    // Key can be used for non-repudiation.
    NonRepudiation *bool `type:"boolean"`
    // contains filtered or unexported fields
}

Defines one or more purposes for which the key contained in the certificate can be used. Default value for each option is false.

func (KeyUsage) GoString

func (s KeyUsage) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*KeyUsage) SetCRLSign

func (s *KeyUsage) SetCRLSign(v bool) *KeyUsage

SetCRLSign sets the CRLSign field's value.

func (*KeyUsage) SetDataEncipherment

func (s *KeyUsage) SetDataEncipherment(v bool) *KeyUsage

SetDataEncipherment sets the DataEncipherment field's value.

func (*KeyUsage) SetDecipherOnly

func (s *KeyUsage) SetDecipherOnly(v bool) *KeyUsage

SetDecipherOnly sets the DecipherOnly field's value.

func (*KeyUsage) SetDigitalSignature

func (s *KeyUsage) SetDigitalSignature(v bool) *KeyUsage

SetDigitalSignature sets the DigitalSignature field's value.

func (*KeyUsage) SetEncipherOnly

func (s *KeyUsage) SetEncipherOnly(v bool) *KeyUsage

SetEncipherOnly sets the EncipherOnly field's value.

func (*KeyUsage) SetKeyAgreement

func (s *KeyUsage) SetKeyAgreement(v bool) *KeyUsage

SetKeyAgreement sets the KeyAgreement field's value.

func (*KeyUsage) SetKeyCertSign

func (s *KeyUsage) SetKeyCertSign(v bool) *KeyUsage

SetKeyCertSign sets the KeyCertSign field's value.

func (*KeyUsage) SetKeyEncipherment

func (s *KeyUsage) SetKeyEncipherment(v bool) *KeyUsage

SetKeyEncipherment sets the KeyEncipherment field's value.

func (*KeyUsage) SetNonRepudiation

func (s *KeyUsage) SetNonRepudiation(v bool) *KeyUsage

SetNonRepudiation sets the NonRepudiation field's value.

func (KeyUsage) String

func (s KeyUsage) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type LimitExceededException

type LimitExceededException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

func (*LimitExceededException) Code

func (s *LimitExceededException) Code() string

Code returns the exception type name.

func (*LimitExceededException) Error

func (s *LimitExceededException) Error() string

func (LimitExceededException) GoString

func (s LimitExceededException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*LimitExceededException) Message

func (s *LimitExceededException) Message() string

Message returns the exception's message.

func (*LimitExceededException) OrigErr

func (s *LimitExceededException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*LimitExceededException) RequestID

func (s *LimitExceededException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*LimitExceededException) StatusCode

func (s *LimitExceededException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (LimitExceededException) String

func (s LimitExceededException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListCertificateAuthoritiesInput

type ListCertificateAuthoritiesInput struct {

    // Use this parameter when paginating results to specify the maximum number
    // of items to return in the response on each page. If additional items exist
    // beyond the number you specify, the NextToken element is sent in the response.
    // Use this NextToken value in a subsequent request to retrieve additional items.
    //
    // Although the maximum value is 1000, the action only returns a maximum of
    // 100 items.
    MaxResults *int64 `min:"1" type:"integer"`

    // Use this parameter when paginating results in a subsequent request after
    // you receive a response with truncated results. Set it to the value of the
    // NextToken parameter from the response you just received.
    NextToken *string `min:"1" type:"string"`

    // Use this parameter to filter the returned set of certificate authorities
    // based on their owner. The default is SELF.
    ResourceOwner *string `type:"string" enum:"ResourceOwner"`
    // contains filtered or unexported fields
}

func (ListCertificateAuthoritiesInput) GoString

func (s ListCertificateAuthoritiesInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListCertificateAuthoritiesInput) SetMaxResults

func (s *ListCertificateAuthoritiesInput) SetMaxResults(v int64) *ListCertificateAuthoritiesInput

SetMaxResults sets the MaxResults field's value.

func (*ListCertificateAuthoritiesInput) SetNextToken

func (s *ListCertificateAuthoritiesInput) SetNextToken(v string) *ListCertificateAuthoritiesInput

SetNextToken sets the NextToken field's value.

func (*ListCertificateAuthoritiesInput) SetResourceOwner

func (s *ListCertificateAuthoritiesInput) SetResourceOwner(v string) *ListCertificateAuthoritiesInput

SetResourceOwner sets the ResourceOwner field's value.

func (ListCertificateAuthoritiesInput) String

func (s ListCertificateAuthoritiesInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListCertificateAuthoritiesInput) Validate

func (s *ListCertificateAuthoritiesInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListCertificateAuthoritiesOutput

type ListCertificateAuthoritiesOutput struct {

    // Summary information about each certificate authority you have created.
    CertificateAuthorities []*CertificateAuthority `type:"list"`

    // When the list is truncated, this value is present and should be used for
    // the NextToken parameter in a subsequent pagination request.
    NextToken *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (ListCertificateAuthoritiesOutput) GoString

func (s ListCertificateAuthoritiesOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListCertificateAuthoritiesOutput) SetCertificateAuthorities

func (s *ListCertificateAuthoritiesOutput) SetCertificateAuthorities(v []*CertificateAuthority) *ListCertificateAuthoritiesOutput

SetCertificateAuthorities sets the CertificateAuthorities field's value.

func (*ListCertificateAuthoritiesOutput) SetNextToken

func (s *ListCertificateAuthoritiesOutput) SetNextToken(v string) *ListCertificateAuthoritiesOutput

SetNextToken sets the NextToken field's value.

func (ListCertificateAuthoritiesOutput) String

func (s ListCertificateAuthoritiesOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListPermissionsInput

type ListPermissionsInput struct {

    // The Amazon Resource Number (ARN) of the private CA to inspect. You can find
    // the ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html)
    // action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    // You can get a private CA's ARN by running the ListCertificateAuthorities
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html)
    // action.
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // When paginating results, use this parameter to specify the maximum number
    // of items to return in the response. If additional items exist beyond the
    // number you specify, the NextToken element is sent in the response. Use this
    // NextToken value in a subsequent request to retrieve additional items.
    MaxResults *int64 `min:"1" type:"integer"`

    // When paginating results, use this parameter in a subsequent request after
    // you receive a response with truncated results. Set it to the value of NextToken
    // from the response you just received.
    NextToken *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (ListPermissionsInput) GoString

func (s ListPermissionsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionsInput) SetCertificateAuthorityArn

func (s *ListPermissionsInput) SetCertificateAuthorityArn(v string) *ListPermissionsInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*ListPermissionsInput) SetMaxResults

func (s *ListPermissionsInput) SetMaxResults(v int64) *ListPermissionsInput

SetMaxResults sets the MaxResults field's value.

func (*ListPermissionsInput) SetNextToken

func (s *ListPermissionsInput) SetNextToken(v string) *ListPermissionsInput

SetNextToken sets the NextToken field's value.

func (ListPermissionsInput) String

func (s ListPermissionsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionsInput) Validate

func (s *ListPermissionsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListPermissionsOutput

type ListPermissionsOutput struct {

    // When the list is truncated, this value is present and should be used for
    // the NextToken parameter in a subsequent pagination request.
    NextToken *string `min:"1" type:"string"`

    // Summary information about each permission assigned by the specified private
    // CA, including the action enabled, the policy provided, and the time of creation.
    Permissions []*Permission `type:"list"`
    // contains filtered or unexported fields
}

func (ListPermissionsOutput) GoString

func (s ListPermissionsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListPermissionsOutput) SetNextToken

func (s *ListPermissionsOutput) SetNextToken(v string) *ListPermissionsOutput

SetNextToken sets the NextToken field's value.

func (*ListPermissionsOutput) SetPermissions

func (s *ListPermissionsOutput) SetPermissions(v []*Permission) *ListPermissionsOutput

SetPermissions sets the Permissions field's value.

func (ListPermissionsOutput) String

func (s ListPermissionsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ListTagsInput

type ListTagsInput struct {

    // The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html)
    // action. This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // Use this parameter when paginating results to specify the maximum number
    // of items to return in the response. If additional items exist beyond the
    // number you specify, the NextToken element is sent in the response. Use this
    // NextToken value in a subsequent request to retrieve additional items.
    MaxResults *int64 `min:"1" type:"integer"`

    // Use this parameter when paginating results in a subsequent request after
    // you receive a response with truncated results. Set it to the value of NextToken
    // from the response you just received.
    NextToken *string `min:"1" type:"string"`
    // contains filtered or unexported fields
}

func (ListTagsInput) GoString

func (s ListTagsInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTagsInput) SetCertificateAuthorityArn

func (s *ListTagsInput) SetCertificateAuthorityArn(v string) *ListTagsInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*ListTagsInput) SetMaxResults

func (s *ListTagsInput) SetMaxResults(v int64) *ListTagsInput

SetMaxResults sets the MaxResults field's value.

func (*ListTagsInput) SetNextToken

func (s *ListTagsInput) SetNextToken(v string) *ListTagsInput

SetNextToken sets the NextToken field's value.

func (ListTagsInput) String

func (s ListTagsInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTagsInput) Validate

func (s *ListTagsInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type ListTagsOutput

type ListTagsOutput struct {

    // When the list is truncated, this value is present and should be used for
    // the NextToken parameter in a subsequent pagination request.
    NextToken *string `min:"1" type:"string"`

    // The tags associated with your private CA.
    Tags []*Tag `min:"1" type:"list"`
    // contains filtered or unexported fields
}

func (ListTagsOutput) GoString

func (s ListTagsOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ListTagsOutput) SetNextToken

func (s *ListTagsOutput) SetNextToken(v string) *ListTagsOutput

SetNextToken sets the NextToken field's value.

func (*ListTagsOutput) SetTags

func (s *ListTagsOutput) SetTags(v []*Tag) *ListTagsOutput

SetTags sets the Tags field's value.

func (ListTagsOutput) String

func (s ListTagsOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type LockoutPreventedException

type LockoutPreventedException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The current action was prevented because it would lock the caller out from performing subsequent actions. Verify that the specified parameters would not result in the caller being denied access to the resource.

func (*LockoutPreventedException) Code

func (s *LockoutPreventedException) Code() string

Code returns the exception type name.

func (*LockoutPreventedException) Error

func (s *LockoutPreventedException) Error() string

func (LockoutPreventedException) GoString

func (s LockoutPreventedException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*LockoutPreventedException) Message

func (s *LockoutPreventedException) Message() string

Message returns the exception's message.

func (*LockoutPreventedException) OrigErr

func (s *LockoutPreventedException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*LockoutPreventedException) RequestID

func (s *LockoutPreventedException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*LockoutPreventedException) StatusCode

func (s *LockoutPreventedException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (LockoutPreventedException) String

func (s LockoutPreventedException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MalformedCSRException

type MalformedCSRException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The certificate signing request is invalid.

func (*MalformedCSRException) Code

func (s *MalformedCSRException) Code() string

Code returns the exception type name.

func (*MalformedCSRException) Error

func (s *MalformedCSRException) Error() string

func (MalformedCSRException) GoString

func (s MalformedCSRException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MalformedCSRException) Message

func (s *MalformedCSRException) Message() string

Message returns the exception's message.

func (*MalformedCSRException) OrigErr

func (s *MalformedCSRException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*MalformedCSRException) RequestID

func (s *MalformedCSRException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*MalformedCSRException) StatusCode

func (s *MalformedCSRException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (MalformedCSRException) String

func (s MalformedCSRException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type MalformedCertificateException

type MalformedCertificateException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

One or more fields in the certificate are invalid.

func (*MalformedCertificateException) Code

func (s *MalformedCertificateException) Code() string

Code returns the exception type name.

func (*MalformedCertificateException) Error

func (s *MalformedCertificateException) Error() string

func (MalformedCertificateException) GoString

func (s MalformedCertificateException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*MalformedCertificateException) Message

func (s *MalformedCertificateException) Message() string

Message returns the exception's message.

func (*MalformedCertificateException) OrigErr

func (s *MalformedCertificateException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*MalformedCertificateException) RequestID

func (s *MalformedCertificateException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*MalformedCertificateException) StatusCode

func (s *MalformedCertificateException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (MalformedCertificateException) String

func (s MalformedCertificateException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type OcspConfiguration

type OcspConfiguration struct {

    // Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating
    // certificate revocation status.
    //
    // Enabled is a required field
    Enabled *bool `type:"boolean" required:"true"`

    // By default, Amazon Web Services Private CA injects an Amazon Web Services
    // domain into certificates being validated by the Online Certificate Status
    // Protocol (OCSP). A customer can alternatively use this object to define a
    // CNAME specifying a customized OCSP domain.
    //
    // The content of a Canonical Name (CNAME) record must conform to RFC2396 (https://www.ietf.org/rfc/rfc2396.txt)
    // restrictions on the use of special characters in URIs. Additionally, the
    // value of the CNAME must not include a protocol prefix such as "http://" or
    // "https://".
    //
    // For more information, see Customizing Online Certificate Status Protocol
    // (OCSP) (https://docs.aws.amazon.com/privateca/latest/userguide/ocsp-customize.html)
    // in the Amazon Web Services Private Certificate Authority User Guide.
    OcspCustomCname *string `type:"string"`
    // contains filtered or unexported fields
}

Contains information to enable and configure Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

func (OcspConfiguration) GoString

func (s OcspConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OcspConfiguration) SetEnabled

func (s *OcspConfiguration) SetEnabled(v bool) *OcspConfiguration

SetEnabled sets the Enabled field's value.

func (*OcspConfiguration) SetOcspCustomCname

func (s *OcspConfiguration) SetOcspCustomCname(v string) *OcspConfiguration

SetOcspCustomCname sets the OcspCustomCname field's value.

func (OcspConfiguration) String

func (s OcspConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OcspConfiguration) Validate

func (s *OcspConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type OtherName

type OtherName struct {

    // Specifies an OID.
    //
    // TypeId is a required field
    TypeId *string `type:"string" required:"true"`

    // Specifies an OID value.
    //
    // Value is a required field
    Value *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

Defines a custom ASN.1 X.400 GeneralName using an object identifier (OID) and value. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID) (https://csrc.nist.gov/glossary/term/Object_Identifier).

func (OtherName) GoString

func (s OtherName) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OtherName) SetTypeId

func (s *OtherName) SetTypeId(v string) *OtherName

SetTypeId sets the TypeId field's value.

func (*OtherName) SetValue

func (s *OtherName) SetValue(v string) *OtherName

SetValue sets the Value field's value.

func (OtherName) String

func (s OtherName) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*OtherName) Validate

func (s *OtherName) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type Permission

type Permission struct {

    // The private CA actions that can be performed by the designated Amazon Web
    // Services service.
    Actions []*string `min:"1" type:"list" enum:"ActionType"`

    // The Amazon Resource Number (ARN) of the private CA from which the permission
    // was issued.
    CertificateAuthorityArn *string `min:"5" type:"string"`

    // The time at which the permission was created.
    CreatedAt *time.Time `type:"timestamp"`

    // The name of the policy that is associated with the permission.
    Policy *string `min:"1" type:"string"`

    // The Amazon Web Services service or entity that holds the permission. At this
    // time, the only valid principal is acm.amazonaws.com.
    Principal *string `type:"string"`

    // The ID of the account that assigned the permission.
    SourceAccount *string `min:"12" type:"string"`
    // contains filtered or unexported fields
}

Permissions designate which private CA actions can be performed by an Amazon Web Services service or entity. In order for ACM to automatically renew private certificates, you must give the ACM service principal all available permissions (IssueCertificate, GetCertificate, and ListPermissions). Permissions can be assigned with the CreatePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreatePermission.html) action, removed with the DeletePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePermission.html) action, and listed with the ListPermissions (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListPermissions.html) action.

func (Permission) GoString

func (s Permission) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Permission) SetActions

func (s *Permission) SetActions(v []*string) *Permission

SetActions sets the Actions field's value.

func (*Permission) SetCertificateAuthorityArn

func (s *Permission) SetCertificateAuthorityArn(v string) *Permission

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*Permission) SetCreatedAt

func (s *Permission) SetCreatedAt(v time.Time) *Permission

SetCreatedAt sets the CreatedAt field's value.

func (*Permission) SetPolicy

func (s *Permission) SetPolicy(v string) *Permission

SetPolicy sets the Policy field's value.

func (*Permission) SetPrincipal

func (s *Permission) SetPrincipal(v string) *Permission

SetPrincipal sets the Principal field's value.

func (*Permission) SetSourceAccount

func (s *Permission) SetSourceAccount(v string) *Permission

SetSourceAccount sets the SourceAccount field's value.

func (Permission) String

func (s Permission) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PermissionAlreadyExistsException

type PermissionAlreadyExistsException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The designated permission has already been given to the user.

func (*PermissionAlreadyExistsException) Code

func (s *PermissionAlreadyExistsException) Code() string

Code returns the exception type name.

func (*PermissionAlreadyExistsException) Error

func (s *PermissionAlreadyExistsException) Error() string

func (PermissionAlreadyExistsException) GoString

func (s PermissionAlreadyExistsException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PermissionAlreadyExistsException) Message

func (s *PermissionAlreadyExistsException) Message() string

Message returns the exception's message.

func (*PermissionAlreadyExistsException) OrigErr

func (s *PermissionAlreadyExistsException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*PermissionAlreadyExistsException) RequestID

func (s *PermissionAlreadyExistsException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*PermissionAlreadyExistsException) StatusCode

func (s *PermissionAlreadyExistsException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (PermissionAlreadyExistsException) String

func (s PermissionAlreadyExistsException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type PolicyInformation

type PolicyInformation struct {

    // Specifies the object identifier (OID) of the certificate policy under which
    // the certificate was issued. For more information, see NIST's definition of
    // Object Identifier (OID) (https://csrc.nist.gov/glossary/term/Object_Identifier).
    //
    // CertPolicyId is a required field
    CertPolicyId *string `type:"string" required:"true"`

    // Modifies the given CertPolicyId with a qualifier. Amazon Web Services Private
    // CA supports the certification practice statement (CPS) qualifier.
    PolicyQualifiers []*PolicyQualifierInfo `min:"1" type:"list"`
    // contains filtered or unexported fields
}

Defines the X.509 CertificatePolicies extension.

func (PolicyInformation) GoString

func (s PolicyInformation) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PolicyInformation) SetCertPolicyId

func (s *PolicyInformation) SetCertPolicyId(v string) *PolicyInformation

SetCertPolicyId sets the CertPolicyId field's value.

func (*PolicyInformation) SetPolicyQualifiers

func (s *PolicyInformation) SetPolicyQualifiers(v []*PolicyQualifierInfo) *PolicyInformation

SetPolicyQualifiers sets the PolicyQualifiers field's value.

func (PolicyInformation) String

func (s PolicyInformation) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PolicyInformation) Validate

func (s *PolicyInformation) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PolicyQualifierInfo

type PolicyQualifierInfo struct {

    // Identifies the qualifier modifying a CertPolicyId.
    //
    // PolicyQualifierId is a required field
    PolicyQualifierId *string `type:"string" required:"true" enum:"PolicyQualifierId"`

    // Defines the qualifier type. Amazon Web Services Private CA supports the use
    // of a URI for a CPS qualifier in this field.
    //
    // Qualifier is a required field
    Qualifier *Qualifier `type:"structure" required:"true"`
    // contains filtered or unexported fields
}

Modifies the CertPolicyId of a PolicyInformation object with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

func (PolicyQualifierInfo) GoString

func (s PolicyQualifierInfo) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PolicyQualifierInfo) SetPolicyQualifierId

func (s *PolicyQualifierInfo) SetPolicyQualifierId(v string) *PolicyQualifierInfo

SetPolicyQualifierId sets the PolicyQualifierId field's value.

func (*PolicyQualifierInfo) SetQualifier

func (s *PolicyQualifierInfo) SetQualifier(v *Qualifier) *PolicyQualifierInfo

SetQualifier sets the Qualifier field's value.

func (PolicyQualifierInfo) String

func (s PolicyQualifierInfo) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PolicyQualifierInfo) Validate

func (s *PolicyQualifierInfo) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutPolicyInput

type PutPolicyInput struct {

    // The path and file name of a JSON-formatted IAM policy to attach to the specified
    // private CA resource. If this policy does not contain all required statements
    // or if it includes any statement that is not allowed, the PutPolicy action
    // returns an InvalidPolicyException. For information about IAM policy and statement
    // structure, see Overview of JSON Policies (https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies.html#access_policies-json).
    //
    // Policy is a required field
    Policy *string `min:"1" type:"string" required:"true"`

    // The Amazon Resource Number (ARN) of the private CA to associate with the
    // policy. The ARN of the CA can be found by calling the ListCertificateAuthorities
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html)
    // action.
    //
    // ResourceArn is a required field
    ResourceArn *string `min:"5" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (PutPolicyInput) GoString

func (s PutPolicyInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutPolicyInput) SetPolicy

func (s *PutPolicyInput) SetPolicy(v string) *PutPolicyInput

SetPolicy sets the Policy field's value.

func (*PutPolicyInput) SetResourceArn

func (s *PutPolicyInput) SetResourceArn(v string) *PutPolicyInput

SetResourceArn sets the ResourceArn field's value.

func (PutPolicyInput) String

func (s PutPolicyInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*PutPolicyInput) Validate

func (s *PutPolicyInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type PutPolicyOutput

type PutPolicyOutput struct {
    // contains filtered or unexported fields
}

func (PutPolicyOutput) GoString

func (s PutPolicyOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (PutPolicyOutput) String

func (s PutPolicyOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Qualifier

type Qualifier struct {

    // Contains a pointer to a certification practice statement (CPS) published
    // by the CA.
    //
    // CpsUri is a required field
    CpsUri *string `type:"string" required:"true"`
    // contains filtered or unexported fields
}

Defines a PolicyInformation qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier (https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.4) defined in RFC 5280.

func (Qualifier) GoString

func (s Qualifier) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Qualifier) SetCpsUri

func (s *Qualifier) SetCpsUri(v string) *Qualifier

SetCpsUri sets the CpsUri field's value.

func (Qualifier) String

func (s Qualifier) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Qualifier) Validate

func (s *Qualifier) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RequestAlreadyProcessedException

type RequestAlreadyProcessedException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

Your request has already been completed.

func (*RequestAlreadyProcessedException) Code

func (s *RequestAlreadyProcessedException) Code() string

Code returns the exception type name.

func (*RequestAlreadyProcessedException) Error

func (s *RequestAlreadyProcessedException) Error() string

func (RequestAlreadyProcessedException) GoString

func (s RequestAlreadyProcessedException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RequestAlreadyProcessedException) Message

func (s *RequestAlreadyProcessedException) Message() string

Message returns the exception's message.

func (*RequestAlreadyProcessedException) OrigErr

func (s *RequestAlreadyProcessedException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*RequestAlreadyProcessedException) RequestID

func (s *RequestAlreadyProcessedException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*RequestAlreadyProcessedException) StatusCode

func (s *RequestAlreadyProcessedException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (RequestAlreadyProcessedException) String

func (s RequestAlreadyProcessedException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RequestFailedException

type RequestFailedException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

The request has failed for an unspecified reason.

func (*RequestFailedException) Code

func (s *RequestFailedException) Code() string

Code returns the exception type name.

func (*RequestFailedException) Error

func (s *RequestFailedException) Error() string

func (RequestFailedException) GoString

func (s RequestFailedException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RequestFailedException) Message

func (s *RequestFailedException) Message() string

Message returns the exception's message.

func (*RequestFailedException) OrigErr

func (s *RequestFailedException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*RequestFailedException) RequestID

func (s *RequestFailedException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*RequestFailedException) StatusCode

func (s *RequestFailedException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (RequestFailedException) String

func (s RequestFailedException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RequestInProgressException

type RequestInProgressException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

Your request is already in progress.

func (*RequestInProgressException) Code

func (s *RequestInProgressException) Code() string

Code returns the exception type name.

func (*RequestInProgressException) Error

func (s *RequestInProgressException) Error() string

func (RequestInProgressException) GoString

func (s RequestInProgressException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RequestInProgressException) Message

func (s *RequestInProgressException) Message() string

Message returns the exception's message.

func (*RequestInProgressException) OrigErr

func (s *RequestInProgressException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*RequestInProgressException) RequestID

func (s *RequestInProgressException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*RequestInProgressException) StatusCode

func (s *RequestInProgressException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (RequestInProgressException) String

func (s RequestInProgressException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type ResourceNotFoundException

type ResourceNotFoundException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

A resource such as a private CA, S3 bucket, certificate, audit report, or policy cannot be found.

func (*ResourceNotFoundException) Code

func (s *ResourceNotFoundException) Code() string

Code returns the exception type name.

func (*ResourceNotFoundException) Error

func (s *ResourceNotFoundException) Error() string

func (ResourceNotFoundException) GoString

func (s ResourceNotFoundException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*ResourceNotFoundException) Message

func (s *ResourceNotFoundException) Message() string

Message returns the exception's message.

func (*ResourceNotFoundException) OrigErr

func (s *ResourceNotFoundException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*ResourceNotFoundException) RequestID

func (s *ResourceNotFoundException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*ResourceNotFoundException) StatusCode

func (s *ResourceNotFoundException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (ResourceNotFoundException) String

func (s ResourceNotFoundException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RestoreCertificateAuthorityInput

type RestoreCertificateAuthorityInput struct {

    // The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html)
    // action. This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`
    // contains filtered or unexported fields
}

func (RestoreCertificateAuthorityInput) GoString

func (s RestoreCertificateAuthorityInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RestoreCertificateAuthorityInput) SetCertificateAuthorityArn

func (s *RestoreCertificateAuthorityInput) SetCertificateAuthorityArn(v string) *RestoreCertificateAuthorityInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (RestoreCertificateAuthorityInput) String

func (s RestoreCertificateAuthorityInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RestoreCertificateAuthorityInput) Validate

func (s *RestoreCertificateAuthorityInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RestoreCertificateAuthorityOutput

type RestoreCertificateAuthorityOutput struct {
    // contains filtered or unexported fields
}

func (RestoreCertificateAuthorityOutput) GoString

func (s RestoreCertificateAuthorityOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (RestoreCertificateAuthorityOutput) String

func (s RestoreCertificateAuthorityOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type RevocationConfiguration

type RevocationConfiguration struct {

    // Configuration of the certificate revocation list (CRL), if any, maintained
    // by your private CA. A CRL is typically updated approximately 30 minutes after
    // a certificate is revoked. If for any reason a CRL update fails, Amazon Web
    // Services Private CA makes further attempts every 15 minutes.
    CrlConfiguration *CrlConfiguration `type:"structure"`

    // Configuration of Online Certificate Status Protocol (OCSP) support, if any,
    // maintained by your private CA. When you revoke a certificate, OCSP responses
    // may take up to 60 minutes to reflect the new status.
    OcspConfiguration *OcspConfiguration `type:"structure"`
    // contains filtered or unexported fields
}

Certificate revocation information used by the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) and UpdateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html) actions. Your private certificate authority (CA) can configure Online Certificate Status Protocol (OCSP) support and/or maintain a certificate revocation list (CRL). OCSP returns validation information about certificates as requested by clients, and a CRL contains an updated list of certificates revoked by your CA. For more information, see RevokeCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_RevokeCertificate.html) and Setting up a certificate revocation method (https://docs.aws.amazon.com/privateca/latest/userguide/revocation-setup.html) in the Amazon Web Services Private Certificate Authority User Guide.

func (RevocationConfiguration) GoString

func (s RevocationConfiguration) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RevocationConfiguration) SetCrlConfiguration

func (s *RevocationConfiguration) SetCrlConfiguration(v *CrlConfiguration) *RevocationConfiguration

SetCrlConfiguration sets the CrlConfiguration field's value.

func (*RevocationConfiguration) SetOcspConfiguration

func (s *RevocationConfiguration) SetOcspConfiguration(v *OcspConfiguration) *RevocationConfiguration

SetOcspConfiguration sets the OcspConfiguration field's value.

func (RevocationConfiguration) String

func (s RevocationConfiguration) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RevocationConfiguration) Validate

func (s *RevocationConfiguration) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RevokeCertificateInput

type RevokeCertificateInput struct {

    // Amazon Resource Name (ARN) of the private CA that issued the certificate
    // to be revoked. This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // Serial number of the certificate to be revoked. This must be in hexadecimal
    // format. You can retrieve the serial number by calling GetCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetCertificate.html)
    // with the Amazon Resource Name (ARN) of the certificate you want and the ARN
    // of your private CA. The GetCertificate action retrieves the certificate in
    // the PEM format. You can use the following OpenSSL command to list the certificate
    // in text format and copy the hexadecimal serial number.
    //
    // openssl x509 -in file_path -text -noout
    //
    // You can also copy the serial number from the console or use the DescribeCertificate
    // (https://docs.aws.amazon.com/acm/latest/APIReference/API_DescribeCertificate.html)
    // action in the Certificate Manager API Reference.
    //
    // CertificateSerial is a required field
    CertificateSerial *string `type:"string" required:"true"`

    // Specifies why you revoked the certificate.
    //
    // RevocationReason is a required field
    RevocationReason *string `type:"string" required:"true" enum:"RevocationReason"`
    // contains filtered or unexported fields
}

func (RevokeCertificateInput) GoString

func (s RevokeCertificateInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RevokeCertificateInput) SetCertificateAuthorityArn

func (s *RevokeCertificateInput) SetCertificateAuthorityArn(v string) *RevokeCertificateInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*RevokeCertificateInput) SetCertificateSerial

func (s *RevokeCertificateInput) SetCertificateSerial(v string) *RevokeCertificateInput

SetCertificateSerial sets the CertificateSerial field's value.

func (*RevokeCertificateInput) SetRevocationReason

func (s *RevokeCertificateInput) SetRevocationReason(v string) *RevokeCertificateInput

SetRevocationReason sets the RevocationReason field's value.

func (RevokeCertificateInput) String

func (s RevokeCertificateInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*RevokeCertificateInput) Validate

func (s *RevokeCertificateInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type RevokeCertificateOutput

type RevokeCertificateOutput struct {
    // contains filtered or unexported fields
}

func (RevokeCertificateOutput) GoString

func (s RevokeCertificateOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (RevokeCertificateOutput) String

func (s RevokeCertificateOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Tag

type Tag struct {

    // Key (name) of the tag.
    //
    // Key is a required field
    Key *string `min:"1" type:"string" required:"true"`

    // Value of the tag.
    Value *string `type:"string"`
    // contains filtered or unexported fields
}

Tags are labels that you can use to identify and organize your private CAs. Each tag consists of a key and an optional value. You can associate up to 50 tags with a private CA. To add one or more tags to a private CA, call the TagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_TagCertificateAuthority.html) action. To remove a tag, call the UntagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UntagCertificateAuthority.html) action.

func (Tag) GoString

func (s Tag) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Tag) SetKey

func (s *Tag) SetKey(v string) *Tag

SetKey sets the Key field's value.

func (*Tag) SetValue

func (s *Tag) SetValue(v string) *Tag

SetValue sets the Value field's value.

func (Tag) String

func (s Tag) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Tag) Validate

func (s *Tag) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagCertificateAuthorityInput

type TagCertificateAuthorityInput struct {

    // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html).
    // This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // List of tags to be associated with the CA.
    //
    // Tags is a required field
    Tags []*Tag `min:"1" type:"list" required:"true"`
    // contains filtered or unexported fields
}

func (TagCertificateAuthorityInput) GoString

func (s TagCertificateAuthorityInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TagCertificateAuthorityInput) SetCertificateAuthorityArn

func (s *TagCertificateAuthorityInput) SetCertificateAuthorityArn(v string) *TagCertificateAuthorityInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*TagCertificateAuthorityInput) SetTags

func (s *TagCertificateAuthorityInput) SetTags(v []*Tag) *TagCertificateAuthorityInput

SetTags sets the Tags field's value.

func (TagCertificateAuthorityInput) String

func (s TagCertificateAuthorityInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TagCertificateAuthorityInput) Validate

func (s *TagCertificateAuthorityInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type TagCertificateAuthorityOutput

type TagCertificateAuthorityOutput struct {
    // contains filtered or unexported fields
}

func (TagCertificateAuthorityOutput) GoString

func (s TagCertificateAuthorityOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (TagCertificateAuthorityOutput) String

func (s TagCertificateAuthorityOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type TooManyTagsException

type TooManyTagsException struct {
    RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"`

    Message_ *string `locationName:"message" type:"string"`
    // contains filtered or unexported fields
}

You can associate up to 50 tags with a private CA. Exception information is contained in the exception message field.

func (*TooManyTagsException) Code

func (s *TooManyTagsException) Code() string

Code returns the exception type name.

func (*TooManyTagsException) Error

func (s *TooManyTagsException) Error() string

func (TooManyTagsException) GoString

func (s TooManyTagsException) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*TooManyTagsException) Message

func (s *TooManyTagsException) Message() string

Message returns the exception's message.

func (*TooManyTagsException) OrigErr

func (s *TooManyTagsException) OrigErr() error

OrigErr always returns nil, satisfies awserr.Error interface.

func (*TooManyTagsException) RequestID

func (s *TooManyTagsException) RequestID() string

RequestID returns the service's response RequestID for request.

func (*TooManyTagsException) StatusCode

func (s *TooManyTagsException) StatusCode() int

Status code returns the HTTP status code for the request's response error.

func (TooManyTagsException) String

func (s TooManyTagsException) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UntagCertificateAuthorityInput

type UntagCertificateAuthorityInput struct {

    // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority
    // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html).
    // This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // List of tags to be removed from the CA.
    //
    // Tags is a required field
    Tags []*Tag `min:"1" type:"list" required:"true"`
    // contains filtered or unexported fields
}

func (UntagCertificateAuthorityInput) GoString

func (s UntagCertificateAuthorityInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UntagCertificateAuthorityInput) SetCertificateAuthorityArn

func (s *UntagCertificateAuthorityInput) SetCertificateAuthorityArn(v string) *UntagCertificateAuthorityInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*UntagCertificateAuthorityInput) SetTags

func (s *UntagCertificateAuthorityInput) SetTags(v []*Tag) *UntagCertificateAuthorityInput

SetTags sets the Tags field's value.

func (UntagCertificateAuthorityInput) String

func (s UntagCertificateAuthorityInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UntagCertificateAuthorityInput) Validate

func (s *UntagCertificateAuthorityInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UntagCertificateAuthorityOutput

type UntagCertificateAuthorityOutput struct {
    // contains filtered or unexported fields
}

func (UntagCertificateAuthorityOutput) GoString

func (s UntagCertificateAuthorityOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UntagCertificateAuthorityOutput) String

func (s UntagCertificateAuthorityOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type UpdateCertificateAuthorityInput

type UpdateCertificateAuthorityInput struct {

    // Amazon Resource Name (ARN) of the private CA that issued the certificate
    // to be revoked. This must be of the form:
    //
    // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
    //
    // CertificateAuthorityArn is a required field
    CertificateAuthorityArn *string `min:"5" type:"string" required:"true"`

    // Contains information to enable Online Certificate Status Protocol (OCSP)
    // support, to enable a certificate revocation list (CRL), to enable both, or
    // to enable neither. If this parameter is not supplied, existing capibilites
    // remain unchanged. For more information, see the OcspConfiguration (https://docs.aws.amazon.com/privateca/latest/APIReference/API_OcspConfiguration.html)
    // and CrlConfiguration (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CrlConfiguration.html)
    // types.
    //
    // The following requirements apply to revocation configurations.
    //
    //    * A configuration disabling CRLs or OCSP must contain only the Enabled=False
    //    parameter, and will fail if other parameters such as CustomCname or ExpirationInDays
    //    are included.
    //
    //    * In a CRL configuration, the S3BucketName parameter must conform to Amazon
    //    S3 bucket naming rules (https://docs.aws.amazon.com/AmazonS3/latest/userguide/bucketnamingrules.html).
    //
    //    * A configuration containing a custom Canonical Name (CNAME) parameter
    //    for CRLs or OCSP must conform to RFC2396 (https://www.ietf.org/rfc/rfc2396.txt)
    //    restrictions on the use of special characters in a CNAME.
    //
    //    * In a CRL or OCSP configuration, the value of a CNAME parameter must
    //    not include a protocol prefix such as "http://" or "https://".
    RevocationConfiguration *RevocationConfiguration `type:"structure"`

    // Status of your private CA.
    Status *string `type:"string" enum:"CertificateAuthorityStatus"`
    // contains filtered or unexported fields
}

func (UpdateCertificateAuthorityInput) GoString

func (s UpdateCertificateAuthorityInput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateCertificateAuthorityInput) SetCertificateAuthorityArn

func (s *UpdateCertificateAuthorityInput) SetCertificateAuthorityArn(v string) *UpdateCertificateAuthorityInput

SetCertificateAuthorityArn sets the CertificateAuthorityArn field's value.

func (*UpdateCertificateAuthorityInput) SetRevocationConfiguration

func (s *UpdateCertificateAuthorityInput) SetRevocationConfiguration(v *RevocationConfiguration) *UpdateCertificateAuthorityInput

SetRevocationConfiguration sets the RevocationConfiguration field's value.

func (*UpdateCertificateAuthorityInput) SetStatus

func (s *UpdateCertificateAuthorityInput) SetStatus(v string) *UpdateCertificateAuthorityInput

SetStatus sets the Status field's value.

func (UpdateCertificateAuthorityInput) String

func (s UpdateCertificateAuthorityInput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*UpdateCertificateAuthorityInput) Validate

func (s *UpdateCertificateAuthorityInput) Validate() error

Validate inspects the fields of the type to determine if they are valid.

type UpdateCertificateAuthorityOutput

type UpdateCertificateAuthorityOutput struct {
    // contains filtered or unexported fields
}

func (UpdateCertificateAuthorityOutput) GoString

func (s UpdateCertificateAuthorityOutput) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (UpdateCertificateAuthorityOutput) String

func (s UpdateCertificateAuthorityOutput) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

type Validity

type Validity struct {

    // Determines how Amazon Web Services Private CA interprets the Value parameter,
    // an integer. Supported validity types include those listed below. Type definitions
    // with values include a sample input value and the resulting output.
    //
    // END_DATE: The specific date and time when the certificate will expire, expressed
    // using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format.
    // When UTCTime is used, if the year field (YY) is greater than or equal to
    // 50, the year is interpreted as 19YY. If the year field is less than 50, the
    // year is interpreted as 20YY.
    //
    //    * Sample input value: 491231235959 (UTCTime format)
    //
    //    * Output expiration date/time: 12/31/2049 23:59:59
    //
    // ABSOLUTE: The specific date and time when the validity of a certificate will
    // start or expire, expressed in seconds since the Unix Epoch.
    //
    //    * Sample input value: 2524608000
    //
    //    * Output expiration date/time: 01/01/2050 00:00:00
    //
    // DAYS, MONTHS, YEARS: The relative time from the moment of issuance until
    // the certificate will expire, expressed in days, months, or years.
    //
    // Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:
    //
    //    * Sample input value: 90
    //
    //    * Output expiration date: 01/10/2020 12:34:54 UTC
    //
    // The minimum validity duration for a certificate using relative time (DAYS)
    // is one day. The minimum validity for a certificate using absolute time (ABSOLUTE
    // or END_DATE) is one second.
    //
    // Type is a required field
    Type *string `type:"string" required:"true" enum:"ValidityPeriodType"`

    // A long integer interpreted according to the value of Type, below.
    //
    // Value is a required field
    Value *int64 `min:"1" type:"long" required:"true"`
    // contains filtered or unexported fields
}

Validity specifies the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the validity of a certificate starts or expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity (https://tools.ietf.org/html/rfc5280#section-4.1.2.5) in RFC 5280.

Amazon Web Services Private CA API consumes the Validity data type differently in two distinct parameters of the IssueCertificate action. The required parameter IssueCertificate:Validity specifies the end of a certificate's validity period. The optional parameter IssueCertificate:ValidityNotBefore specifies a customized starting time for the validity period.

func (Validity) GoString

func (s Validity) GoString() string

GoString returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Validity) SetType

func (s *Validity) SetType(v string) *Validity

SetType sets the Type field's value.

func (*Validity) SetValue

func (s *Validity) SetValue(v int64) *Validity

SetValue sets the Value field's value.

func (Validity) String

func (s Validity) String() string

String returns the string representation.

API parameter values that are decorated as "sensitive" in the API will not be included in the string output. The member name will be present, but the value will be replaced with "sensitive".

func (*Validity) Validate

func (s *Validity) Validate() error

Validate inspects the fields of the type to determine if they are valid.