UNPKG

61.9 kBTypeScriptView Raw
1import {Request} from '../lib/request';
2import {Response} from '../lib/response';
3import {AWSError} from '../lib/error';
4import {Service} from '../lib/service';
5import {WaiterConfiguration} from '../lib/service';
6import {ServiceConfigurationOptions} from '../lib/service';
7import {ConfigBase as Config} from '../lib/config';
8interface Blob {}
9declare class ACMPCA extends Service {
10 /**
11 * Constructs a service object. This object has one method for each API operation.
12 */
13 constructor(options?: ACMPCA.Types.ClientConfiguration)
14 config: Config & ACMPCA.Types.ClientConfiguration;
15 /**
16 * Creates a root or subordinate private certificate authority (CA). You must specify the CA configuration, the certificate revocation list (CRL) configuration, the CA type, and an optional idempotency token to avoid accidental creation of multiple CAs. The CA configuration specifies the name of the algorithm and key size to be used to create the CA private key, the type of signing algorithm that the CA uses, and X.500 subject information. The CRL configuration specifies the CRL expiration period in days (the validity period of the CRL), the Amazon S3 bucket that will contain the CRL, and a CNAME alias for the S3 bucket that is included in certificates issued by the CA. If successful, this action returns the Amazon Resource Name (ARN) of the CA.
17 */
18 createCertificateAuthority(params: ACMPCA.Types.CreateCertificateAuthorityRequest, callback?: (err: AWSError, data: ACMPCA.Types.CreateCertificateAuthorityResponse) => void): Request<ACMPCA.Types.CreateCertificateAuthorityResponse, AWSError>;
19 /**
20 * Creates a root or subordinate private certificate authority (CA). You must specify the CA configuration, the certificate revocation list (CRL) configuration, the CA type, and an optional idempotency token to avoid accidental creation of multiple CAs. The CA configuration specifies the name of the algorithm and key size to be used to create the CA private key, the type of signing algorithm that the CA uses, and X.500 subject information. The CRL configuration specifies the CRL expiration period in days (the validity period of the CRL), the Amazon S3 bucket that will contain the CRL, and a CNAME alias for the S3 bucket that is included in certificates issued by the CA. If successful, this action returns the Amazon Resource Name (ARN) of the CA.
21 */
22 createCertificateAuthority(callback?: (err: AWSError, data: ACMPCA.Types.CreateCertificateAuthorityResponse) => void): Request<ACMPCA.Types.CreateCertificateAuthorityResponse, AWSError>;
23 /**
24 * Creates an audit report that lists every time that your CA private key is used. The report is saved in the Amazon S3 bucket that you specify on input. The IssueCertificate and RevokeCertificate actions use the private key.
25 */
26 createCertificateAuthorityAuditReport(params: ACMPCA.Types.CreateCertificateAuthorityAuditReportRequest, callback?: (err: AWSError, data: ACMPCA.Types.CreateCertificateAuthorityAuditReportResponse) => void): Request<ACMPCA.Types.CreateCertificateAuthorityAuditReportResponse, AWSError>;
27 /**
28 * Creates an audit report that lists every time that your CA private key is used. The report is saved in the Amazon S3 bucket that you specify on input. The IssueCertificate and RevokeCertificate actions use the private key.
29 */
30 createCertificateAuthorityAuditReport(callback?: (err: AWSError, data: ACMPCA.Types.CreateCertificateAuthorityAuditReportResponse) => void): Request<ACMPCA.Types.CreateCertificateAuthorityAuditReportResponse, AWSError>;
31 /**
32 * Assigns permissions from a private CA to a designated AWS service. Services are specified by their service principals and can be given permission to create and retrieve certificates on a private CA. Services can also be given permission to list the active permissions that the private CA has granted. For ACM to automatically renew your private CA's certificates, you must assign all possible permissions from the CA to the ACM service principal. At this time, you can only assign permissions to ACM (acm.amazonaws.com). Permissions can be revoked with the DeletePermission action and listed with the ListPermissions action.
33 */
34 createPermission(params: ACMPCA.Types.CreatePermissionRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
35 /**
36 * Assigns permissions from a private CA to a designated AWS service. Services are specified by their service principals and can be given permission to create and retrieve certificates on a private CA. Services can also be given permission to list the active permissions that the private CA has granted. For ACM to automatically renew your private CA's certificates, you must assign all possible permissions from the CA to the ACM service principal. At this time, you can only assign permissions to ACM (acm.amazonaws.com). Permissions can be revoked with the DeletePermission action and listed with the ListPermissions action.
37 */
38 createPermission(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
39 /**
40 * Deletes a private certificate authority (CA). You must provide the Amazon Resource Name (ARN) of the private CA that you want to delete. You can find the ARN by calling the ListCertificateAuthorities action. Deleting a CA will invalidate other CAs and certificates below it in your CA hierarchy. Before you can delete a CA that you have created and activated, you must disable it. To do this, call the UpdateCertificateAuthority action and set the CertificateAuthorityStatus parameter to DISABLED. Additionally, you can delete a CA if you are waiting for it to be created (that is, the status of the CA is CREATING). You can also delete it if the CA has been created but you haven't yet imported the signed certificate into ACM Private CA (that is, the status of the CA is PENDING_CERTIFICATE). When you successfully call DeleteCertificateAuthority, the CA's status changes to DELETED. However, the CA won't be permanently deleted until the restoration period has passed. By default, if you do not set the PermanentDeletionTimeInDays parameter, the CA remains restorable for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority action returns the time remaining in the restoration window of a private CA in the DELETED state. To restore an eligible CA, call the RestoreCertificateAuthority action.
41 */
42 deleteCertificateAuthority(params: ACMPCA.Types.DeleteCertificateAuthorityRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
43 /**
44 * Deletes a private certificate authority (CA). You must provide the Amazon Resource Name (ARN) of the private CA that you want to delete. You can find the ARN by calling the ListCertificateAuthorities action. Deleting a CA will invalidate other CAs and certificates below it in your CA hierarchy. Before you can delete a CA that you have created and activated, you must disable it. To do this, call the UpdateCertificateAuthority action and set the CertificateAuthorityStatus parameter to DISABLED. Additionally, you can delete a CA if you are waiting for it to be created (that is, the status of the CA is CREATING). You can also delete it if the CA has been created but you haven't yet imported the signed certificate into ACM Private CA (that is, the status of the CA is PENDING_CERTIFICATE). When you successfully call DeleteCertificateAuthority, the CA's status changes to DELETED. However, the CA won't be permanently deleted until the restoration period has passed. By default, if you do not set the PermanentDeletionTimeInDays parameter, the CA remains restorable for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority action returns the time remaining in the restoration window of a private CA in the DELETED state. To restore an eligible CA, call the RestoreCertificateAuthority action.
45 */
46 deleteCertificateAuthority(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
47 /**
48 * Revokes permissions that a private CA assigned to a designated AWS service. Permissions can be created with the CreatePermission action and listed with the ListPermissions action.
49 */
50 deletePermission(params: ACMPCA.Types.DeletePermissionRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
51 /**
52 * Revokes permissions that a private CA assigned to a designated AWS service. Permissions can be created with the CreatePermission action and listed with the ListPermissions action.
53 */
54 deletePermission(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
55 /**
56 * Lists information about your private certificate authority (CA). You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following: CREATING - ACM Private CA is creating your private certificate authority. PENDING_CERTIFICATE - The certificate is pending. You must use your ACM Private CA-hosted or on-premises root or subordinate CA to sign your private CA CSR and then import it into PCA. ACTIVE - Your private CA is active. DISABLED - Your private CA has been disabled. EXPIRED - Your private CA certificate has expired. FAILED - Your private CA has failed. Your CA can fail because of problems such a network outage or backend AWS failure or other errors. A failed CA can never return to the pending state. You must create a new CA. DELETED - Your private CA is within the restoration period, after which it is permanently deleted. The length of time remaining in the CA's restoration period is also included in this action's output.
57 */
58 describeCertificateAuthority(params: ACMPCA.Types.DescribeCertificateAuthorityRequest, callback?: (err: AWSError, data: ACMPCA.Types.DescribeCertificateAuthorityResponse) => void): Request<ACMPCA.Types.DescribeCertificateAuthorityResponse, AWSError>;
59 /**
60 * Lists information about your private certificate authority (CA). You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following: CREATING - ACM Private CA is creating your private certificate authority. PENDING_CERTIFICATE - The certificate is pending. You must use your ACM Private CA-hosted or on-premises root or subordinate CA to sign your private CA CSR and then import it into PCA. ACTIVE - Your private CA is active. DISABLED - Your private CA has been disabled. EXPIRED - Your private CA certificate has expired. FAILED - Your private CA has failed. Your CA can fail because of problems such a network outage or backend AWS failure or other errors. A failed CA can never return to the pending state. You must create a new CA. DELETED - Your private CA is within the restoration period, after which it is permanently deleted. The length of time remaining in the CA's restoration period is also included in this action's output.
61 */
62 describeCertificateAuthority(callback?: (err: AWSError, data: ACMPCA.Types.DescribeCertificateAuthorityResponse) => void): Request<ACMPCA.Types.DescribeCertificateAuthorityResponse, AWSError>;
63 /**
64 * Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport action. Audit information is created every time the certificate authority (CA) private key is used. The private key is used when you call the IssueCertificate action or the RevokeCertificate action.
65 */
66 describeCertificateAuthorityAuditReport(params: ACMPCA.Types.DescribeCertificateAuthorityAuditReportRequest, callback?: (err: AWSError, data: ACMPCA.Types.DescribeCertificateAuthorityAuditReportResponse) => void): Request<ACMPCA.Types.DescribeCertificateAuthorityAuditReportResponse, AWSError>;
67 /**
68 * Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport action. Audit information is created every time the certificate authority (CA) private key is used. The private key is used when you call the IssueCertificate action or the RevokeCertificate action.
69 */
70 describeCertificateAuthorityAuditReport(callback?: (err: AWSError, data: ACMPCA.Types.DescribeCertificateAuthorityAuditReportResponse) => void): Request<ACMPCA.Types.DescribeCertificateAuthorityAuditReportResponse, AWSError>;
71 /**
72 * Retrieves a certificate from your private CA. The ARN of the certificate is returned when you call the IssueCertificate action. You must specify both the ARN of your private CA and the ARN of the issued certificate when calling the GetCertificate action. You can retrieve the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport action to create a report that contains information about all of the certificates issued and revoked by your private CA.
73 */
74 getCertificate(params: ACMPCA.Types.GetCertificateRequest, callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateResponse) => void): Request<ACMPCA.Types.GetCertificateResponse, AWSError>;
75 /**
76 * Retrieves a certificate from your private CA. The ARN of the certificate is returned when you call the IssueCertificate action. You must specify both the ARN of your private CA and the ARN of the issued certificate when calling the GetCertificate action. You can retrieve the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport action to create a report that contains information about all of the certificates issued and revoked by your private CA.
77 */
78 getCertificate(callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateResponse) => void): Request<ACMPCA.Types.GetCertificateResponse, AWSError>;
79 /**
80 * Retrieves the certificate and certificate chain for your private certificate authority (CA). Both the certificate and the chain are base64 PEM-encoded. The chain does not include the CA certificate. Each certificate in the chain signs the one before it.
81 */
82 getCertificateAuthorityCertificate(params: ACMPCA.Types.GetCertificateAuthorityCertificateRequest, callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateAuthorityCertificateResponse) => void): Request<ACMPCA.Types.GetCertificateAuthorityCertificateResponse, AWSError>;
83 /**
84 * Retrieves the certificate and certificate chain for your private certificate authority (CA). Both the certificate and the chain are base64 PEM-encoded. The chain does not include the CA certificate. Each certificate in the chain signs the one before it.
85 */
86 getCertificateAuthorityCertificate(callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateAuthorityCertificateResponse) => void): Request<ACMPCA.Types.GetCertificateAuthorityCertificateResponse, AWSError>;
87 /**
88 * Retrieves the certificate signing request (CSR) for your private certificate authority (CA). The CSR is created when you call the CreateCertificateAuthority action. Sign the CSR with your ACM Private CA-hosted or on-premises root or subordinate CA. Then import the signed certificate back into ACM Private CA by calling the ImportCertificateAuthorityCertificate action. The CSR is returned as a base64 PEM-encoded string.
89 */
90 getCertificateAuthorityCsr(params: ACMPCA.Types.GetCertificateAuthorityCsrRequest, callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateAuthorityCsrResponse) => void): Request<ACMPCA.Types.GetCertificateAuthorityCsrResponse, AWSError>;
91 /**
92 * Retrieves the certificate signing request (CSR) for your private certificate authority (CA). The CSR is created when you call the CreateCertificateAuthority action. Sign the CSR with your ACM Private CA-hosted or on-premises root or subordinate CA. Then import the signed certificate back into ACM Private CA by calling the ImportCertificateAuthorityCertificate action. The CSR is returned as a base64 PEM-encoded string.
93 */
94 getCertificateAuthorityCsr(callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateAuthorityCsrResponse) => void): Request<ACMPCA.Types.GetCertificateAuthorityCsrResponse, AWSError>;
95 /**
96 * Imports a signed private CA certificate into ACM Private CA. This action is used when you are using a chain of trust whose root is located outside ACM Private CA. Before you can call this action, the following preparations must in place: In ACM Private CA, call the CreateCertificateAuthority action to create the private CA that that you plan to back with the imported certificate. Call the GetCertificateAuthorityCsr action to generate a certificate signing request (CSR). Sign the CSR using a root or intermediate CA hosted either by an on-premises PKI hierarchy or a commercial CA.. Create a certificate chain and copy the signed certificate and the certificate chain to your working directory. The following requirements apply when you import a CA certificate. You cannot import a non-self-signed certificate for use as a root CA. You cannot import a self-signed certificate for use as a subordinate CA. Your certificate chain must not include the private CA certificate that you are importing. Your ACM Private CA-hosted or on-premises CA certificate must be the last certificate in your chain. The subordinate certificate, if any, that your root CA signed must be next to last. The subordinate certificate signed by the preceding subordinate CA must come next, and so on until your chain is built. The chain must be PEM-encoded.
97 */
98 importCertificateAuthorityCertificate(params: ACMPCA.Types.ImportCertificateAuthorityCertificateRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
99 /**
100 * Imports a signed private CA certificate into ACM Private CA. This action is used when you are using a chain of trust whose root is located outside ACM Private CA. Before you can call this action, the following preparations must in place: In ACM Private CA, call the CreateCertificateAuthority action to create the private CA that that you plan to back with the imported certificate. Call the GetCertificateAuthorityCsr action to generate a certificate signing request (CSR). Sign the CSR using a root or intermediate CA hosted either by an on-premises PKI hierarchy or a commercial CA.. Create a certificate chain and copy the signed certificate and the certificate chain to your working directory. The following requirements apply when you import a CA certificate. You cannot import a non-self-signed certificate for use as a root CA. You cannot import a self-signed certificate for use as a subordinate CA. Your certificate chain must not include the private CA certificate that you are importing. Your ACM Private CA-hosted or on-premises CA certificate must be the last certificate in your chain. The subordinate certificate, if any, that your root CA signed must be next to last. The subordinate certificate signed by the preceding subordinate CA must come next, and so on until your chain is built. The chain must be PEM-encoded.
101 */
102 importCertificateAuthorityCertificate(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
103 /**
104 * Uses your private certificate authority (CA) to issue a client certificate. This action returns the Amazon Resource Name (ARN) of the certificate. You can retrieve the certificate by calling the GetCertificate action and specifying the ARN. You cannot use the ACM ListCertificateAuthorities action to retrieve the ARNs of the certificates that you issue by using ACM Private CA.
105 */
106 issueCertificate(params: ACMPCA.Types.IssueCertificateRequest, callback?: (err: AWSError, data: ACMPCA.Types.IssueCertificateResponse) => void): Request<ACMPCA.Types.IssueCertificateResponse, AWSError>;
107 /**
108 * Uses your private certificate authority (CA) to issue a client certificate. This action returns the Amazon Resource Name (ARN) of the certificate. You can retrieve the certificate by calling the GetCertificate action and specifying the ARN. You cannot use the ACM ListCertificateAuthorities action to retrieve the ARNs of the certificates that you issue by using ACM Private CA.
109 */
110 issueCertificate(callback?: (err: AWSError, data: ACMPCA.Types.IssueCertificateResponse) => void): Request<ACMPCA.Types.IssueCertificateResponse, AWSError>;
111 /**
112 * Lists the private certificate authorities that you created by using the CreateCertificateAuthority action.
113 */
114 listCertificateAuthorities(params: ACMPCA.Types.ListCertificateAuthoritiesRequest, callback?: (err: AWSError, data: ACMPCA.Types.ListCertificateAuthoritiesResponse) => void): Request<ACMPCA.Types.ListCertificateAuthoritiesResponse, AWSError>;
115 /**
116 * Lists the private certificate authorities that you created by using the CreateCertificateAuthority action.
117 */
118 listCertificateAuthorities(callback?: (err: AWSError, data: ACMPCA.Types.ListCertificateAuthoritiesResponse) => void): Request<ACMPCA.Types.ListCertificateAuthoritiesResponse, AWSError>;
119 /**
120 * Lists all the permissions, if any, that have been assigned by a private CA. Permissions can be granted with the CreatePermission action and revoked with the DeletePermission action.
121 */
122 listPermissions(params: ACMPCA.Types.ListPermissionsRequest, callback?: (err: AWSError, data: ACMPCA.Types.ListPermissionsResponse) => void): Request<ACMPCA.Types.ListPermissionsResponse, AWSError>;
123 /**
124 * Lists all the permissions, if any, that have been assigned by a private CA. Permissions can be granted with the CreatePermission action and revoked with the DeletePermission action.
125 */
126 listPermissions(callback?: (err: AWSError, data: ACMPCA.Types.ListPermissionsResponse) => void): Request<ACMPCA.Types.ListPermissionsResponse, AWSError>;
127 /**
128 * Lists the tags, if any, that are associated with your private CA. Tags are labels that you can use to identify and organize your CAs. Each tag consists of a key and an optional value. Call the TagCertificateAuthority action to add one or more tags to your CA. Call the UntagCertificateAuthority action to remove tags.
129 */
130 listTags(params: ACMPCA.Types.ListTagsRequest, callback?: (err: AWSError, data: ACMPCA.Types.ListTagsResponse) => void): Request<ACMPCA.Types.ListTagsResponse, AWSError>;
131 /**
132 * Lists the tags, if any, that are associated with your private CA. Tags are labels that you can use to identify and organize your CAs. Each tag consists of a key and an optional value. Call the TagCertificateAuthority action to add one or more tags to your CA. Call the UntagCertificateAuthority action to remove tags.
133 */
134 listTags(callback?: (err: AWSError, data: ACMPCA.Types.ListTagsResponse) => void): Request<ACMPCA.Types.ListTagsResponse, AWSError>;
135 /**
136 * Restores a certificate authority (CA) that is in the DELETED state. You can restore a CA during the period that you defined in the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthority action. Currently, you can specify 7 to 30 days. If you did not specify a PermanentDeletionTimeInDays value, by default you can restore the CA at any time in a 30 day period. You can check the time remaining in the restoration period of a private CA in the DELETED state by calling the DescribeCertificateAuthority or ListCertificateAuthorities actions. The status of a restored CA is set to its pre-deletion status when the RestoreCertificateAuthority action returns. To change its status to ACTIVE, call the UpdateCertificateAuthority action. If the private CA was in the PENDING_CERTIFICATE state at deletion, you must use the ImportCertificateAuthorityCertificate action to import a certificate authority into the private CA before it can be activated. You cannot restore a CA after the restoration period has ended.
137 */
138 restoreCertificateAuthority(params: ACMPCA.Types.RestoreCertificateAuthorityRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
139 /**
140 * Restores a certificate authority (CA) that is in the DELETED state. You can restore a CA during the period that you defined in the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthority action. Currently, you can specify 7 to 30 days. If you did not specify a PermanentDeletionTimeInDays value, by default you can restore the CA at any time in a 30 day period. You can check the time remaining in the restoration period of a private CA in the DELETED state by calling the DescribeCertificateAuthority or ListCertificateAuthorities actions. The status of a restored CA is set to its pre-deletion status when the RestoreCertificateAuthority action returns. To change its status to ACTIVE, call the UpdateCertificateAuthority action. If the private CA was in the PENDING_CERTIFICATE state at deletion, you must use the ImportCertificateAuthorityCertificate action to import a certificate authority into the private CA before it can be activated. You cannot restore a CA after the restoration period has ended.
141 */
142 restoreCertificateAuthority(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
143 /**
144 * Revokes a certificate that was issued inside ACM Private CA. If you enable a certificate revocation list (CRL) when you create or update your private CA, information about the revoked certificates will be included in the CRL. ACM Private CA writes the CRL to an S3 bucket that you specify. For more information about revocation, see the CrlConfiguration structure. ACM Private CA also writes revocation information to the audit report. For more information, see CreateCertificateAuthorityAuditReport. You cannot revoke a root CA self-signed certificate.
145 */
146 revokeCertificate(params: ACMPCA.Types.RevokeCertificateRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
147 /**
148 * Revokes a certificate that was issued inside ACM Private CA. If you enable a certificate revocation list (CRL) when you create or update your private CA, information about the revoked certificates will be included in the CRL. ACM Private CA writes the CRL to an S3 bucket that you specify. For more information about revocation, see the CrlConfiguration structure. ACM Private CA also writes revocation information to the audit report. For more information, see CreateCertificateAuthorityAuditReport. You cannot revoke a root CA self-signed certificate.
149 */
150 revokeCertificate(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
151 /**
152 * Adds one or more tags to your private CA. Tags are labels that you can use to identify and organize your AWS resources. Each tag consists of a key and an optional value. You specify the private CA on input by its Amazon Resource Name (ARN). You specify the tag by using a key-value pair. You can apply a tag to just one private CA if you want to identify a specific characteristic of that CA, or you can apply the same tag to multiple private CAs if you want to filter for a common relationship among those CAs. To remove one or more tags, use the UntagCertificateAuthority action. Call the ListTags action to see what tags are associated with your CA.
153 */
154 tagCertificateAuthority(params: ACMPCA.Types.TagCertificateAuthorityRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
155 /**
156 * Adds one or more tags to your private CA. Tags are labels that you can use to identify and organize your AWS resources. Each tag consists of a key and an optional value. You specify the private CA on input by its Amazon Resource Name (ARN). You specify the tag by using a key-value pair. You can apply a tag to just one private CA if you want to identify a specific characteristic of that CA, or you can apply the same tag to multiple private CAs if you want to filter for a common relationship among those CAs. To remove one or more tags, use the UntagCertificateAuthority action. Call the ListTags action to see what tags are associated with your CA.
157 */
158 tagCertificateAuthority(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
159 /**
160 * Remove one or more tags from your private CA. A tag consists of a key-value pair. If you do not specify the value portion of the tag when calling this action, the tag will be removed regardless of value. If you specify a value, the tag is removed only if it is associated with the specified value. To add tags to a private CA, use the TagCertificateAuthority. Call the ListTags action to see what tags are associated with your CA.
161 */
162 untagCertificateAuthority(params: ACMPCA.Types.UntagCertificateAuthorityRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
163 /**
164 * Remove one or more tags from your private CA. A tag consists of a key-value pair. If you do not specify the value portion of the tag when calling this action, the tag will be removed regardless of value. If you specify a value, the tag is removed only if it is associated with the specified value. To add tags to a private CA, use the TagCertificateAuthority. Call the ListTags action to see what tags are associated with your CA.
165 */
166 untagCertificateAuthority(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
167 /**
168 * Updates the status or configuration of a private certificate authority (CA). Your private CA must be in the ACTIVE or DISABLED state before you can update it. You can disable a private CA that is in the ACTIVE state or make a CA that is in the DISABLED state active again.
169 */
170 updateCertificateAuthority(params: ACMPCA.Types.UpdateCertificateAuthorityRequest, callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
171 /**
172 * Updates the status or configuration of a private certificate authority (CA). Your private CA must be in the ACTIVE or DISABLED state before you can update it. You can disable a private CA that is in the ACTIVE state or make a CA that is in the DISABLED state active again.
173 */
174 updateCertificateAuthority(callback?: (err: AWSError, data: {}) => void): Request<{}, AWSError>;
175 /**
176 * Waits for the certificateAuthorityCSRCreated state by periodically calling the underlying ACMPCA.getCertificateAuthorityCsroperation every 3 seconds (at most 60 times). Wait until a Certificate Authority CSR is created
177 */
178 waitFor(state: "certificateAuthorityCSRCreated", params: ACMPCA.Types.GetCertificateAuthorityCsrRequest & {$waiter?: WaiterConfiguration}, callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateAuthorityCsrResponse) => void): Request<ACMPCA.Types.GetCertificateAuthorityCsrResponse, AWSError>;
179 /**
180 * Waits for the certificateAuthorityCSRCreated state by periodically calling the underlying ACMPCA.getCertificateAuthorityCsroperation every 3 seconds (at most 60 times). Wait until a Certificate Authority CSR is created
181 */
182 waitFor(state: "certificateAuthorityCSRCreated", callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateAuthorityCsrResponse) => void): Request<ACMPCA.Types.GetCertificateAuthorityCsrResponse, AWSError>;
183 /**
184 * Waits for the certificateIssued state by periodically calling the underlying ACMPCA.getCertificateoperation every 3 seconds (at most 60 times). Wait until a certificate is issued
185 */
186 waitFor(state: "certificateIssued", params: ACMPCA.Types.GetCertificateRequest & {$waiter?: WaiterConfiguration}, callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateResponse) => void): Request<ACMPCA.Types.GetCertificateResponse, AWSError>;
187 /**
188 * Waits for the certificateIssued state by periodically calling the underlying ACMPCA.getCertificateoperation every 3 seconds (at most 60 times). Wait until a certificate is issued
189 */
190 waitFor(state: "certificateIssued", callback?: (err: AWSError, data: ACMPCA.Types.GetCertificateResponse) => void): Request<ACMPCA.Types.GetCertificateResponse, AWSError>;
191 /**
192 * Waits for the auditReportCreated state by periodically calling the underlying ACMPCA.describeCertificateAuthorityAuditReportoperation every 3 seconds (at most 60 times). Wait until a Audit Report is created
193 */
194 waitFor(state: "auditReportCreated", params: ACMPCA.Types.DescribeCertificateAuthorityAuditReportRequest & {$waiter?: WaiterConfiguration}, callback?: (err: AWSError, data: ACMPCA.Types.DescribeCertificateAuthorityAuditReportResponse) => void): Request<ACMPCA.Types.DescribeCertificateAuthorityAuditReportResponse, AWSError>;
195 /**
196 * Waits for the auditReportCreated state by periodically calling the underlying ACMPCA.describeCertificateAuthorityAuditReportoperation every 3 seconds (at most 60 times). Wait until a Audit Report is created
197 */
198 waitFor(state: "auditReportCreated", callback?: (err: AWSError, data: ACMPCA.Types.DescribeCertificateAuthorityAuditReportResponse) => void): Request<ACMPCA.Types.DescribeCertificateAuthorityAuditReportResponse, AWSError>;
199}
200declare namespace ACMPCA {
201 export interface ASN1Subject {
202 /**
203 * Two-digit code that specifies the country in which the certificate subject located.
204 */
205 Country?: CountryCodeString;
206 /**
207 * Legal name of the organization with which the certificate subject is affiliated.
208 */
209 Organization?: String64;
210 /**
211 * A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.
212 */
213 OrganizationalUnit?: String64;
214 /**
215 * Disambiguating information for the certificate subject.
216 */
217 DistinguishedNameQualifier?: DistinguishedNameQualifierString;
218 /**
219 * State in which the subject of the certificate is located.
220 */
221 State?: String128;
222 /**
223 * Fully qualified domain name (FQDN) associated with the certificate subject.
224 */
225 CommonName?: String64;
226 /**
227 * The certificate serial number.
228 */
229 SerialNumber?: String64;
230 /**
231 * The locality (such as a city or town) in which the certificate subject is located.
232 */
233 Locality?: String128;
234 /**
235 * A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.
236 */
237 Title?: String64;
238 /**
239 * Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.
240 */
241 Surname?: String40;
242 /**
243 * First name.
244 */
245 GivenName?: String16;
246 /**
247 * Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the SurName.
248 */
249 Initials?: String5;
250 /**
251 * Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.
252 */
253 Pseudonym?: String128;
254 /**
255 * Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.
256 */
257 GenerationQualifier?: String3;
258 }
259 export type AccountId = string;
260 export type ActionList = ActionType[];
261 export type ActionType = "IssueCertificate"|"GetCertificate"|"ListPermissions"|string;
262 export type Arn = string;
263 export type AuditReportId = string;
264 export type AuditReportResponseFormat = "JSON"|"CSV"|string;
265 export type AuditReportStatus = "CREATING"|"SUCCESS"|"FAILED"|string;
266 export type Boolean = boolean;
267 export type CertificateAuthorities = CertificateAuthority[];
268 export interface CertificateAuthority {
269 /**
270 * Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .
271 */
272 Arn?: Arn;
273 /**
274 * Date and time at which your private CA was created.
275 */
276 CreatedAt?: TStamp;
277 /**
278 * Date and time at which your private CA was last updated.
279 */
280 LastStateChangeAt?: TStamp;
281 /**
282 * Type of your private CA.
283 */
284 Type?: CertificateAuthorityType;
285 /**
286 * Serial number of your private CA.
287 */
288 Serial?: String;
289 /**
290 * Status of your private CA.
291 */
292 Status?: CertificateAuthorityStatus;
293 /**
294 * Date and time before which your private CA certificate is not valid.
295 */
296 NotBefore?: TStamp;
297 /**
298 * Date and time after which your private CA certificate is not valid.
299 */
300 NotAfter?: TStamp;
301 /**
302 * Reason the request to create your private CA failed.
303 */
304 FailureReason?: FailureReason;
305 /**
306 * Your private CA configuration.
307 */
308 CertificateAuthorityConfiguration?: CertificateAuthorityConfiguration;
309 /**
310 * Information about the certificate revocation list (CRL) created and maintained by your private CA.
311 */
312 RevocationConfiguration?: RevocationConfiguration;
313 /**
314 * The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.
315 */
316 RestorableUntil?: TStamp;
317 }
318 export interface CertificateAuthorityConfiguration {
319 /**
320 * Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.
321 */
322 KeyAlgorithm: KeyAlgorithm;
323 /**
324 * Name of the algorithm your private CA uses to sign certificate requests.
325 */
326 SigningAlgorithm: SigningAlgorithm;
327 /**
328 * Structure that contains X.500 distinguished name information for your private CA.
329 */
330 Subject: ASN1Subject;
331 }
332 export type CertificateAuthorityStatus = "CREATING"|"PENDING_CERTIFICATE"|"ACTIVE"|"DELETED"|"DISABLED"|"EXPIRED"|"FAILED"|string;
333 export type CertificateAuthorityType = "ROOT"|"SUBORDINATE"|string;
334 export type CertificateBody = string;
335 export type CertificateBodyBlob = Buffer|Uint8Array|Blob|string;
336 export type CertificateChain = string;
337 export type CertificateChainBlob = Buffer|Uint8Array|Blob|string;
338 export type CountryCodeString = string;
339 export interface CreateCertificateAuthorityAuditReportRequest {
340 /**
341 * The Amazon Resource Name (ARN) of the CA to be audited. This is of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
342 */
343 CertificateAuthorityArn: Arn;
344 /**
345 * The name of the S3 bucket that will contain the audit report.
346 */
347 S3BucketName: String;
348 /**
349 * The format in which to create the report. This can be either JSON or CSV.
350 */
351 AuditReportResponseFormat: AuditReportResponseFormat;
352 }
353 export interface CreateCertificateAuthorityAuditReportResponse {
354 /**
355 * An alphanumeric string that contains a report identifier.
356 */
357 AuditReportId?: AuditReportId;
358 /**
359 * The key that uniquely identifies the report file in your S3 bucket.
360 */
361 S3Key?: String;
362 }
363 export interface CreateCertificateAuthorityRequest {
364 /**
365 * Name and bit size of the private key algorithm, the name of the signing algorithm, and X.500 certificate subject information.
366 */
367 CertificateAuthorityConfiguration: CertificateAuthorityConfiguration;
368 /**
369 * Contains a Boolean value that you can use to enable a certification revocation list (CRL) for the CA, the name of the S3 bucket to which ACM Private CA will write the CRL, and an optional CNAME alias that you can use to hide the name of your bucket in the CRL Distribution Points extension of your CA certificate. For more information, see the CrlConfiguration structure.
370 */
371 RevocationConfiguration?: RevocationConfiguration;
372 /**
373 * The type of the certificate authority.
374 */
375 CertificateAuthorityType: CertificateAuthorityType;
376 /**
377 * Alphanumeric string that can be used to distinguish between calls to CreateCertificateAuthority. Idempotency tokens time out after five minutes. Therefore, if you call CreateCertificateAuthority multiple times with the same idempotency token within a five minute period, ACM Private CA recognizes that you are requesting only one certificate. As a result, ACM Private CA issues only one. If you change the idempotency token for each call, however, ACM Private CA recognizes that you are requesting multiple certificates.
378 */
379 IdempotencyToken?: IdempotencyToken;
380 /**
381 * Key-value pairs that will be attached to the new private CA. You can associate up to 50 tags with a private CA. For information using tags with IAM to manage permissions, see Controlling Access Using IAM Tags.
382 */
383 Tags?: TagList;
384 }
385 export interface CreateCertificateAuthorityResponse {
386 /**
387 * If successful, the Amazon Resource Name (ARN) of the certificate authority (CA). This is of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
388 */
389 CertificateAuthorityArn?: Arn;
390 }
391 export interface CreatePermissionRequest {
392 /**
393 * The Amazon Resource Name (ARN) of the CA that grants the permissions. You can find the ARN by calling the ListCertificateAuthorities action. This must have the following form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
394 */
395 CertificateAuthorityArn: Arn;
396 /**
397 * The AWS service or identity that receives the permission. At this time, the only valid principal is acm.amazonaws.com.
398 */
399 Principal: Principal;
400 /**
401 * The ID of the calling account.
402 */
403 SourceAccount?: AccountId;
404 /**
405 * The actions that the specified AWS service principal can use. These include IssueCertificate, GetCertificate, and ListPermissions.
406 */
407 Actions: ActionList;
408 }
409 export interface CrlConfiguration {
410 /**
411 * Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.
412 */
413 Enabled: Boolean;
414 /**
415 * Number of days until a certificate expires.
416 */
417 ExpirationInDays?: Integer1To5000;
418 /**
419 * Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.
420 */
421 CustomCname?: String253;
422 /**
423 * Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority action. You must specify a bucket policy that allows ACM Private CA to write the CRL to your bucket.
424 */
425 S3BucketName?: String3To255;
426 }
427 export type CsrBlob = Buffer|Uint8Array|Blob|string;
428 export type CsrBody = string;
429 export interface DeleteCertificateAuthorityRequest {
430 /**
431 * The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must have the following form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
432 */
433 CertificateAuthorityArn: Arn;
434 /**
435 * The number of days to make a CA restorable after it has been deleted. This can be anywhere from 7 to 30 days, with 30 being the default.
436 */
437 PermanentDeletionTimeInDays?: PermanentDeletionTimeInDays;
438 }
439 export interface DeletePermissionRequest {
440 /**
441 * The Amazon Resource Number (ARN) of the private CA that issued the permissions. You can find the CA's ARN by calling the ListCertificateAuthorities action. This must have the following form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
442 */
443 CertificateAuthorityArn: Arn;
444 /**
445 * The AWS service or identity that will have its CA permissions revoked. At this time, the only valid service principal is acm.amazonaws.com
446 */
447 Principal: Principal;
448 /**
449 * The AWS account that calls this action.
450 */
451 SourceAccount?: AccountId;
452 }
453 export interface DescribeCertificateAuthorityAuditReportRequest {
454 /**
455 * The Amazon Resource Name (ARN) of the private CA. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
456 */
457 CertificateAuthorityArn: Arn;
458 /**
459 * The report ID returned by calling the CreateCertificateAuthorityAuditReport action.
460 */
461 AuditReportId: AuditReportId;
462 }
463 export interface DescribeCertificateAuthorityAuditReportResponse {
464 /**
465 * Specifies whether report creation is in progress, has succeeded, or has failed.
466 */
467 AuditReportStatus?: AuditReportStatus;
468 /**
469 * Name of the S3 bucket that contains the report.
470 */
471 S3BucketName?: String;
472 /**
473 * S3 key that uniquely identifies the report file in your S3 bucket.
474 */
475 S3Key?: String;
476 /**
477 * The date and time at which the report was created.
478 */
479 CreatedAt?: TStamp;
480 }
481 export interface DescribeCertificateAuthorityRequest {
482 /**
483 * The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
484 */
485 CertificateAuthorityArn: Arn;
486 }
487 export interface DescribeCertificateAuthorityResponse {
488 /**
489 * A CertificateAuthority structure that contains information about your private CA.
490 */
491 CertificateAuthority?: CertificateAuthority;
492 }
493 export type DistinguishedNameQualifierString = string;
494 export type FailureReason = "REQUEST_TIMED_OUT"|"UNSUPPORTED_ALGORITHM"|"OTHER"|string;
495 export interface GetCertificateAuthorityCertificateRequest {
496 /**
497 * The Amazon Resource Name (ARN) of your private CA. This is of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
498 */
499 CertificateAuthorityArn: Arn;
500 }
501 export interface GetCertificateAuthorityCertificateResponse {
502 /**
503 * Base64-encoded certificate authority (CA) certificate.
504 */
505 Certificate?: CertificateBody;
506 /**
507 * Base64-encoded certificate chain that includes any intermediate certificates and chains up to root on-premises certificate that you used to sign your private CA certificate. The chain does not include your private CA certificate. If this is a root CA, the value will be null.
508 */
509 CertificateChain?: CertificateChain;
510 }
511 export interface GetCertificateAuthorityCsrRequest {
512 /**
513 * The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
514 */
515 CertificateAuthorityArn: Arn;
516 }
517 export interface GetCertificateAuthorityCsrResponse {
518 /**
519 * The base64 PEM-encoded certificate signing request (CSR) for your private CA certificate.
520 */
521 Csr?: CsrBody;
522 }
523 export interface GetCertificateRequest {
524 /**
525 * The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .
526 */
527 CertificateAuthorityArn: Arn;
528 /**
529 * The ARN of the issued certificate. The ARN contains the certificate serial number and must be in the following form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245
530 */
531 CertificateArn: Arn;
532 }
533 export interface GetCertificateResponse {
534 /**
535 * The base64 PEM-encoded certificate specified by the CertificateArn parameter.
536 */
537 Certificate?: CertificateBody;
538 /**
539 * The base64 PEM-encoded certificate chain that chains up to the on-premises root CA certificate that you used to sign your private CA certificate.
540 */
541 CertificateChain?: CertificateChain;
542 }
543 export type IdempotencyToken = string;
544 export interface ImportCertificateAuthorityCertificateRequest {
545 /**
546 * The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
547 */
548 CertificateAuthorityArn: Arn;
549 /**
550 * The PEM-encoded certificate for a private CA. This may be a self-signed certificate in the case of a root CA, or it may be signed by another CA that you control.
551 */
552 Certificate: CertificateBodyBlob;
553 /**
554 * A PEM-encoded file that contains all of your certificates, other than the certificate you're importing, chaining up to your root CA. Your ACM Private CA-hosted or on-premises root certificate is the last in the chain, and each certificate in the chain signs the one preceding. This parameter must be supplied when you import a subordinate CA. When you import a root CA, there is no chain.
555 */
556 CertificateChain?: CertificateChainBlob;
557 }
558 export type Integer1To5000 = number;
559 export interface IssueCertificateRequest {
560 /**
561 * The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
562 */
563 CertificateAuthorityArn: Arn;
564 /**
565 * The certificate signing request (CSR) for the certificate you want to issue. You can use the following OpenSSL command to create the CSR and a 2048 bit RSA private key. openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr If you have a configuration file, you can use the following OpenSSL command. The usr_cert block in the configuration file contains your X509 version 3 extensions. openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048 -days -365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr
566 */
567 Csr: CsrBlob;
568 /**
569 * The name of the algorithm that will be used to sign the certificate to be issued.
570 */
571 SigningAlgorithm: SigningAlgorithm;
572 /**
573 * Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, ACM Private CA defaults to the EndEntityCertificate/V1 template. The following service-owned TemplateArn values are supported by ACM Private CA: arn:aws:acm-pca:::template/EndEntityCertificate/V1 arn:aws:acm-pca:::template/SubordinateCACertificate_PathLen0/V1 arn:aws:acm-pca:::template/SubordinateCACertificate_PathLen1/V1 arn:aws:acm-pca:::template/SubordinateCACertificate_PathLen2/V1 arn:aws:acm-pca:::template/SubordinateCACertificate_PathLen3/V1 arn:aws:acm-pca:::template/RootCACertificate/V1 For more information, see Using Templates.
574 */
575 TemplateArn?: Arn;
576 /**
577 * The type of the validity period.
578 */
579 Validity: Validity;
580 /**
581 * Custom string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens time out after one hour. Therefore, if you call IssueCertificate multiple times with the same idempotency token within 5 minutes, ACM Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificates.
582 */
583 IdempotencyToken?: IdempotencyToken;
584 }
585 export interface IssueCertificateResponse {
586 /**
587 * The Amazon Resource Name (ARN) of the issued certificate and the certificate serial number. This is of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245
588 */
589 CertificateArn?: Arn;
590 }
591 export type KeyAlgorithm = "RSA_2048"|"RSA_4096"|"EC_prime256v1"|"EC_secp384r1"|string;
592 export interface ListCertificateAuthoritiesRequest {
593 /**
594 * Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of the NextToken parameter from the response you just received.
595 */
596 NextToken?: NextToken;
597 /**
598 * Use this parameter when paginating results to specify the maximum number of items to return in the response on each page. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.
599 */
600 MaxResults?: MaxResults;
601 }
602 export interface ListCertificateAuthoritiesResponse {
603 /**
604 * Summary information about each certificate authority you have created.
605 */
606 CertificateAuthorities?: CertificateAuthorities;
607 /**
608 * When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.
609 */
610 NextToken?: NextToken;
611 }
612 export interface ListPermissionsRequest {
613 /**
614 * The Amazon Resource Number (ARN) of the private CA to inspect. You can find the ARN by calling the ListCertificateAuthorities action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 You can get a private CA's ARN by running the ListCertificateAuthorities action.
615 */
616 CertificateAuthorityArn: Arn;
617 /**
618 * When paginating results, use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.
619 */
620 NextToken?: NextToken;
621 /**
622 * When paginating results, use this parameter to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.
623 */
624 MaxResults?: MaxResults;
625 }
626 export interface ListPermissionsResponse {
627 /**
628 * Summary information about each permission assigned by the specified private CA, including the action enabled, the policy provided, and the time of creation.
629 */
630 Permissions?: PermissionList;
631 /**
632 * When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.
633 */
634 NextToken?: NextToken;
635 }
636 export interface ListTagsRequest {
637 /**
638 * The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
639 */
640 CertificateAuthorityArn: Arn;
641 /**
642 * Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.
643 */
644 NextToken?: NextToken;
645 /**
646 * Use this parameter when paginating results to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.
647 */
648 MaxResults?: MaxResults;
649 }
650 export interface ListTagsResponse {
651 /**
652 * The tags associated with your private CA.
653 */
654 Tags?: TagList;
655 /**
656 * When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.
657 */
658 NextToken?: NextToken;
659 }
660 export type MaxResults = number;
661 export type NextToken = string;
662 export type PermanentDeletionTimeInDays = number;
663 export interface Permission {
664 /**
665 * The Amazon Resource Number (ARN) of the private CA from which the permission was issued.
666 */
667 CertificateAuthorityArn?: Arn;
668 /**
669 * The time at which the permission was created.
670 */
671 CreatedAt?: TStamp;
672 /**
673 * The AWS service or entity that holds the permission. At this time, the only valid principal is acm.amazonaws.com.
674 */
675 Principal?: String;
676 /**
677 * The ID of the account that assigned the permission.
678 */
679 SourceAccount?: String;
680 /**
681 * The private CA actions that can be performed by the designated AWS service.
682 */
683 Actions?: ActionList;
684 /**
685 * The name of the policy that is associated with the permission.
686 */
687 Policy?: String;
688 }
689 export type PermissionList = Permission[];
690 export type PositiveLong = number;
691 export type Principal = string;
692 export interface RestoreCertificateAuthorityRequest {
693 /**
694 * The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
695 */
696 CertificateAuthorityArn: Arn;
697 }
698 export interface RevocationConfiguration {
699 /**
700 * Configuration of the certificate revocation list (CRL), if any, maintained by your private CA.
701 */
702 CrlConfiguration?: CrlConfiguration;
703 }
704 export type RevocationReason = "UNSPECIFIED"|"KEY_COMPROMISE"|"CERTIFICATE_AUTHORITY_COMPROMISE"|"AFFILIATION_CHANGED"|"SUPERSEDED"|"CESSATION_OF_OPERATION"|"PRIVILEGE_WITHDRAWN"|"A_A_COMPROMISE"|string;
705 export interface RevokeCertificateRequest {
706 /**
707 * Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
708 */
709 CertificateAuthorityArn: Arn;
710 /**
711 * Serial number of the certificate to be revoked. This must be in hexadecimal format. You can retrieve the serial number by calling GetCertificate with the Amazon Resource Name (ARN) of the certificate you want and the ARN of your private CA. The GetCertificate action retrieves the certificate in the PEM format. You can use the following OpenSSL command to list the certificate in text format and copy the hexadecimal serial number. openssl x509 -in file_path -text -noout You can also copy the serial number from the console or use the DescribeCertificate action in the AWS Certificate Manager API Reference.
712 */
713 CertificateSerial: String128;
714 /**
715 * Specifies why you revoked the certificate.
716 */
717 RevocationReason: RevocationReason;
718 }
719 export type SigningAlgorithm = "SHA256WITHECDSA"|"SHA384WITHECDSA"|"SHA512WITHECDSA"|"SHA256WITHRSA"|"SHA384WITHRSA"|"SHA512WITHRSA"|string;
720 export type String = string;
721 export type String128 = string;
722 export type String16 = string;
723 export type String253 = string;
724 export type String3 = string;
725 export type String3To255 = string;
726 export type String40 = string;
727 export type String5 = string;
728 export type String64 = string;
729 export type TStamp = Date;
730 export interface Tag {
731 /**
732 * Key (name) of the tag.
733 */
734 Key: TagKey;
735 /**
736 * Value of the tag.
737 */
738 Value?: TagValue;
739 }
740 export interface TagCertificateAuthorityRequest {
741 /**
742 * The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
743 */
744 CertificateAuthorityArn: Arn;
745 /**
746 * List of tags to be associated with the CA.
747 */
748 Tags: TagList;
749 }
750 export type TagKey = string;
751 export type TagList = Tag[];
752 export type TagValue = string;
753 export interface UntagCertificateAuthorityRequest {
754 /**
755 * The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
756 */
757 CertificateAuthorityArn: Arn;
758 /**
759 * List of tags to be removed from the CA.
760 */
761 Tags: TagList;
762 }
763 export interface UpdateCertificateAuthorityRequest {
764 /**
765 * Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012
766 */
767 CertificateAuthorityArn: Arn;
768 /**
769 * Revocation information for your private CA.
770 */
771 RevocationConfiguration?: RevocationConfiguration;
772 /**
773 * Status of your private CA.
774 */
775 Status?: CertificateAuthorityStatus;
776 }
777 export interface Validity {
778 /**
779 * Time period.
780 */
781 Value: PositiveLong;
782 /**
783 * Specifies whether the Value parameter represents days, months, or years.
784 */
785 Type: ValidityPeriodType;
786 }
787 export type ValidityPeriodType = "END_DATE"|"ABSOLUTE"|"DAYS"|"MONTHS"|"YEARS"|string;
788 /**
789 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
790 */
791 export type apiVersion = "2017-08-22"|"latest"|string;
792 export interface ClientApiVersions {
793 /**
794 * A string in YYYY-MM-DD format that represents the latest possible API version that can be used in this service. Specify 'latest' to use the latest possible version.
795 */
796 apiVersion?: apiVersion;
797 }
798 export type ClientConfiguration = ServiceConfigurationOptions & ClientApiVersions;
799 /**
800 * Contains interfaces for use with the ACMPCA client.
801 */
802 export import Types = ACMPCA;
803}
804export = ACMPCA;