libZSservicesZSamazonka-certificatemanager-pcaZSamazonka-certificatemanager-pca
Copyright(c) 2013-2021 Brendan Hay
LicenseMozilla Public License, v. 2.0.
MaintainerBrendan Hay <brendan.g.hay+amazonka@gmail.com>
Stabilityauto-generated
Portabilitynon-portable (GHC extensions)
Safe HaskellNone

Amazonka.CertificateManagerPCA.Lens

Description

 
Synopsis

Operations

ImportCertificateAuthorityCertificate

importCertificateAuthorityCertificate_certificateChain :: Lens' ImportCertificateAuthorityCertificate (Maybe ByteString) Source #

A PEM-encoded file that contains all of your certificates, other than the certificate you're importing, chaining up to your root CA. Your ACM Private CA-hosted or on-premises root certificate is the last in the chain, and each certificate in the chain signs the one preceding.

This parameter must be supplied when you import a subordinate CA. When you import a root CA, there is no chain.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

importCertificateAuthorityCertificate_certificateAuthorityArn :: Lens' ImportCertificateAuthorityCertificate Text Source #

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

importCertificateAuthorityCertificate_certificate :: Lens' ImportCertificateAuthorityCertificate ByteString Source #

The PEM-encoded certificate for a private CA. This may be a self-signed certificate in the case of a root CA, or it may be signed by another CA that you control.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

CreatePermission

createPermission_certificateAuthorityArn :: Lens' CreatePermission Text Source #

The Amazon Resource Name (ARN) of the CA that grants the permissions. You can find the ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

createPermission_principal :: Lens' CreatePermission Text Source #

The AWS service or identity that receives the permission. At this time, the only valid principal is acm.amazonaws.com.

createPermission_actions :: Lens' CreatePermission (NonEmpty ActionType) Source #

The actions that the specified AWS service principal can use. These include IssueCertificate, GetCertificate, and ListPermissions.

DescribeCertificateAuthorityAuditReport

describeCertificateAuthorityAuditReport_certificateAuthorityArn :: Lens' DescribeCertificateAuthorityAuditReport Text Source #

The Amazon Resource Name (ARN) of the private CA. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

DeletePermission

deletePermission_sourceAccount :: Lens' DeletePermission (Maybe Text) Source #

The AWS account that calls this action.

deletePermission_certificateAuthorityArn :: Lens' DeletePermission Text Source #

The Amazon Resource Number (ARN) of the private CA that issued the permissions. You can find the CA's ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

deletePermission_principal :: Lens' DeletePermission Text Source #

The AWS service or identity that will have its CA permissions revoked. At this time, the only valid service principal is acm.amazonaws.com

RevokeCertificate

revokeCertificate_certificateAuthorityArn :: Lens' RevokeCertificate Text Source #

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

revokeCertificate_certificateSerial :: Lens' RevokeCertificate Text Source #

Serial number of the certificate to be revoked. This must be in hexadecimal format. You can retrieve the serial number by calling GetCertificate with the Amazon Resource Name (ARN) of the certificate you want and the ARN of your private CA. The GetCertificate action retrieves the certificate in the PEM format. You can use the following OpenSSL command to list the certificate in text format and copy the hexadecimal serial number.

openssl x509 -in file_path -text -noout

You can also copy the serial number from the console or use the DescribeCertificate action in the AWS Certificate Manager API Reference.

UpdateCertificateAuthority

updateCertificateAuthority_revocationConfiguration :: Lens' UpdateCertificateAuthority (Maybe RevocationConfiguration) Source #

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. If this parameter is not supplied, existing capibilites remain unchanged. For more information, see the OcspConfiguration and CrlConfiguration types.

updateCertificateAuthority_certificateAuthorityArn :: Lens' UpdateCertificateAuthority Text Source #

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

DeleteCertificateAuthority

deleteCertificateAuthority_permanentDeletionTimeInDays :: Lens' DeleteCertificateAuthority (Maybe Natural) Source #

The number of days to make a CA restorable after it has been deleted. This can be anywhere from 7 to 30 days, with 30 being the default.

deleteCertificateAuthority_certificateAuthorityArn :: Lens' DeleteCertificateAuthority Text Source #

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

GetCertificateAuthorityCsr

getCertificateAuthorityCsr_certificateAuthorityArn :: Lens' GetCertificateAuthorityCsr Text Source #

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

getCertificateAuthorityCsrResponse_csr :: Lens' GetCertificateAuthorityCsrResponse (Maybe Text) Source #

The base64 PEM-encoded certificate signing request (CSR) for your private CA certificate.

CreateCertificateAuthority

createCertificateAuthority_idempotencyToken :: Lens' CreateCertificateAuthority (Maybe Text) Source #

Custom string that can be used to distinguish between calls to the CreateCertificateAuthority action. Idempotency tokens for CreateCertificateAuthority time out after five minutes. Therefore, if you call CreateCertificateAuthority multiple times with the same idempotency token within five minutes, ACM Private CA recognizes that you are requesting only certificate authority and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificate authorities.

createCertificateAuthority_keyStorageSecurityStandard :: Lens' CreateCertificateAuthority (Maybe KeyStorageSecurityStandard) Source #

Specifies a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Note: FIPS_140_2_LEVEL_3_OR_HIGHER is not supported in Region ap-northeast-3. When creating a CA in the ap-northeast-3, you must provide FIPS_140_2_LEVEL_2_OR_HIGHER as the argument for KeyStorageSecurityStandard. Failure to do this results in an InvalidArgsException with the message, "A certificate authority cannot be created in this region with the specified security standard."

createCertificateAuthority_revocationConfiguration :: Lens' CreateCertificateAuthority (Maybe RevocationConfiguration) Source #

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. The default is for both certificate validation mechanisms to be disabled. For more information, see the OcspConfiguration and CrlConfiguration types.

createCertificateAuthority_tags :: Lens' CreateCertificateAuthority (Maybe (NonEmpty Tag)) Source #

Key-value pairs that will be attached to the new private CA. You can associate up to 50 tags with a private CA. For information using tags with IAM to manage permissions, see Controlling Access Using IAM Tags.

createCertificateAuthority_certificateAuthorityConfiguration :: Lens' CreateCertificateAuthority CertificateAuthorityConfiguration Source #

Name and bit size of the private key algorithm, the name of the signing algorithm, and X.500 certificate subject information.

createCertificateAuthorityResponse_certificateAuthorityArn :: Lens' CreateCertificateAuthorityResponse (Maybe Text) Source #

If successful, the Amazon Resource Name (ARN) of the certificate authority (CA). This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

ListCertificateAuthorities

listCertificateAuthorities_nextToken :: Lens' ListCertificateAuthorities (Maybe Text) Source #

Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of the NextToken parameter from the response you just received.

listCertificateAuthorities_resourceOwner :: Lens' ListCertificateAuthorities (Maybe ResourceOwner) Source #

Use this parameter to filter the returned set of certificate authorities based on their owner. The default is SELF.

listCertificateAuthorities_maxResults :: Lens' ListCertificateAuthorities (Maybe Natural) Source #

Use this parameter when paginating results to specify the maximum number of items to return in the response on each page. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

listCertificateAuthoritiesResponse_nextToken :: Lens' ListCertificateAuthoritiesResponse (Maybe Text) Source #

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

GetCertificate

getCertificate_certificateAuthorityArn :: Lens' GetCertificate Text Source #

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

getCertificate_certificateArn :: Lens' GetCertificate Text Source #

The ARN of the issued certificate. The ARN contains the certificate serial number and must be in the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

getCertificateResponse_certificate :: Lens' GetCertificateResponse (Maybe Text) Source #

The base64 PEM-encoded certificate specified by the CertificateArn parameter.

getCertificateResponse_certificateChain :: Lens' GetCertificateResponse (Maybe Text) Source #

The base64 PEM-encoded certificate chain that chains up to the root CA certificate that you used to sign your private CA certificate.

TagCertificateAuthority

tagCertificateAuthority_certificateAuthorityArn :: Lens' TagCertificateAuthority Text Source #

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

tagCertificateAuthority_tags :: Lens' TagCertificateAuthority (NonEmpty Tag) Source #

List of tags to be associated with the CA.

PutPolicy

putPolicy_resourceArn :: Lens' PutPolicy Text Source #

The Amazon Resource Number (ARN) of the private CA to associate with the policy. The ARN of the CA can be found by calling the ListCertificateAuthorities action.

putPolicy_policy :: Lens' PutPolicy Text Source #

The path and file name of a JSON-formatted IAM policy to attach to the specified private CA resource. If this policy does not contain all required statements or if it includes any statement that is not allowed, the PutPolicy action returns an InvalidPolicyException. For information about IAM policy and statement structure, see Overview of JSON Policies.

DeletePolicy

deletePolicy_resourceArn :: Lens' DeletePolicy Text Source #

The Amazon Resource Number (ARN) of the private CA that will have its policy deleted. You can find the CA's ARN by calling the ListCertificateAuthorities action. The ARN value must have the form arn:aws:acm-pca:region:account:certificate-authority/01234567-89ab-cdef-0123-0123456789ab.

DescribeCertificateAuthority

describeCertificateAuthority_certificateAuthorityArn :: Lens' DescribeCertificateAuthority Text Source #

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

RestoreCertificateAuthority

restoreCertificateAuthority_certificateAuthorityArn :: Lens' RestoreCertificateAuthority Text Source #

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

IssueCertificate

issueCertificate_idempotencyToken :: Lens' IssueCertificate (Maybe Text) Source #

Alphanumeric string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens for IssueCertificate time out after one minute. Therefore, if you call IssueCertificate multiple times with the same idempotency token within one minute, ACM Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificates.

issueCertificate_apiPassthrough :: Lens' IssueCertificate (Maybe ApiPassthrough) Source #

Specifies X.509 certificate information to be included in the issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored. For more information about using these templates, see Understanding Certificate Templates.

If conflicting or duplicate certificate information is supplied during certificate issuance, ACM Private CA applies order of operation rules to determine what information is used.

issueCertificate_templateArn :: Lens' IssueCertificate (Maybe Text) Source #

Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, ACM Private CA defaults to the EndEntityCertificate/V1 template. For CA certificates, you should choose the shortest path length that meets your needs. The path length is indicated by the PathLenN portion of the ARN, where N is the CA depth.

Note: The CA depth configured on a subordinate CA certificate must not exceed the limit set by its parents in the CA hierarchy.

For a list of TemplateArn values supported by ACM Private CA, see Understanding Certificate Templates.

issueCertificate_validityNotBefore :: Lens' IssueCertificate (Maybe Validity) Source #

Information describing the start of the validity period of the certificate. This parameter sets the “Not Before" date for the certificate.

By default, when issuing a certificate, ACM Private CA sets the "Not Before" date to the issuance time minus 60 minutes. This compensates for clock inconsistencies across computer systems. The ValidityNotBefore parameter can be used to customize the “Not Before” value.

Unlike the Validity parameter, the ValidityNotBefore parameter is optional.

The ValidityNotBefore value is expressed as an explicit date and time, using the Validity type value ABSOLUTE. For more information, see Validity in this API reference and Validity in RFC 5280.

issueCertificate_certificateAuthorityArn :: Lens' IssueCertificate Text Source #

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

issueCertificate_csr :: Lens' IssueCertificate ByteString Source #

The certificate signing request (CSR) for the certificate you want to issue. As an example, you can use the following OpenSSL command to create the CSR and a 2048 bit RSA private key.

openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

If you have a configuration file, you can then use the following OpenSSL command. The usr_cert block in the configuration file contains your X509 version 3 extensions.

openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048 -days -365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

Note: A CSR must provide either a subject name or a /subject alternative name/ or the request will be rejected.-- -- Note: This Lens automatically encodes and decodes Base64 data. -- The underlying isomorphism will encode to Base64 representation during -- serialisation, and decode from Base64 representation during deserialisation. -- This Lens accepts and returns only raw unencoded data.

issueCertificate_signingAlgorithm :: Lens' IssueCertificate SigningAlgorithm Source #

The name of the algorithm that will be used to sign the certificate to be issued.

This parameter should not be confused with the SigningAlgorithm parameter used to sign a CSR in the CreateCertificateAuthority action.

issueCertificate_validity :: Lens' IssueCertificate Validity Source #

Information describing the end of the validity period of the certificate. This parameter sets the “Not After” date for the certificate.

Certificate validity is the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the certificate expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

This value is unaffected when ValidityNotBefore is also specified. For example, if Validity is set to 20 days in the future, the certificate will expire 20 days from issuance time regardless of the ValidityNotBefore value.

The end of the validity period configured on a certificate must not exceed the limit set on its parents in the CA hierarchy.

issueCertificateResponse_certificateArn :: Lens' IssueCertificateResponse (Maybe Text) Source #

The Amazon Resource Name (ARN) of the issued certificate and the certificate serial number. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

GetCertificateAuthorityCertificate

getCertificateAuthorityCertificate_certificateAuthorityArn :: Lens' GetCertificateAuthorityCertificate Text Source #

The Amazon Resource Name (ARN) of your private CA. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

getCertificateAuthorityCertificateResponse_certificateChain :: Lens' GetCertificateAuthorityCertificateResponse (Maybe Text) Source #

Base64-encoded certificate chain that includes any intermediate certificates and chains up to root certificate that you used to sign your private CA certificate. The chain does not include your private CA certificate. If this is a root CA, the value will be null.

ListPermissions

listPermissions_nextToken :: Lens' ListPermissions (Maybe Text) Source #

When paginating results, use this parameter in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

listPermissions_maxResults :: Lens' ListPermissions (Maybe Natural) Source #

When paginating results, use this parameter to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

listPermissions_certificateAuthorityArn :: Lens' ListPermissions Text Source #

The Amazon Resource Number (ARN) of the private CA to inspect. You can find the ARN by calling the ListCertificateAuthorities action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 You can get a private CA's ARN by running the ListCertificateAuthorities action.

listPermissionsResponse_nextToken :: Lens' ListPermissionsResponse (Maybe Text) Source #

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

listPermissionsResponse_permissions :: Lens' ListPermissionsResponse (Maybe [Permission]) Source #

Summary information about each permission assigned by the specified private CA, including the action enabled, the policy provided, and the time of creation.

UntagCertificateAuthority

untagCertificateAuthority_certificateAuthorityArn :: Lens' UntagCertificateAuthority Text Source #

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

CreateCertificateAuthorityAuditReport

createCertificateAuthorityAuditReport_certificateAuthorityArn :: Lens' CreateCertificateAuthorityAuditReport Text Source #

The Amazon Resource Name (ARN) of the CA to be audited. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

createCertificateAuthorityAuditReport_s3BucketName :: Lens' CreateCertificateAuthorityAuditReport Text Source #

The name of the S3 bucket that will contain the audit report.

createCertificateAuthorityAuditReportResponse_s3Key :: Lens' CreateCertificateAuthorityAuditReportResponse (Maybe Text) Source #

The key that uniquely identifies the report file in your S3 bucket.

ListTags

listTags_nextToken :: Lens' ListTags (Maybe Text) Source #

Use this parameter when paginating results in a subsequent request after you receive a response with truncated results. Set it to the value of NextToken from the response you just received.

listTags_maxResults :: Lens' ListTags (Maybe Natural) Source #

Use this parameter when paginating results to specify the maximum number of items to return in the response. If additional items exist beyond the number you specify, the NextToken element is sent in the response. Use this NextToken value in a subsequent request to retrieve additional items.

listTags_certificateAuthorityArn :: Lens' ListTags Text Source #

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

listTagsResponse_nextToken :: Lens' ListTagsResponse (Maybe Text) Source #

When the list is truncated, this value is present and should be used for the NextToken parameter in a subsequent pagination request.

listTagsResponse_tags :: Lens' ListTagsResponse (Maybe (NonEmpty Tag)) Source #

The tags associated with your private CA.

listTagsResponse_httpStatus :: Lens' ListTagsResponse Int Source #

The response's http status code.

GetPolicy

getPolicy_resourceArn :: Lens' GetPolicy Text Source #

The Amazon Resource Number (ARN) of the private CA that will have its policy retrieved. You can find the CA's ARN by calling the ListCertificateAuthorities action.

getPolicyResponse_policy :: Lens' GetPolicyResponse (Maybe Text) Source #

The policy attached to the private CA as a JSON document.

getPolicyResponse_httpStatus :: Lens' GetPolicyResponse Int Source #

The response's http status code.

Types

ASN1Subject

aSN1Subject_state :: Lens' ASN1Subject (Maybe Text) Source #

State in which the subject of the certificate is located.

aSN1Subject_commonName :: Lens' ASN1Subject (Maybe Text) Source #

For CA and end-entity certificates in a private PKI, the common name (CN) can be any string within the length limit.

Note: In publicly trusted certificates, the common name must be a fully qualified domain name (FQDN) associated with the certificate subject.

aSN1Subject_organizationalUnit :: Lens' ASN1Subject (Maybe Text) Source #

A subdivision or unit of the organization (such as sales or finance) with which the certificate subject is affiliated.

aSN1Subject_country :: Lens' ASN1Subject (Maybe Text) Source #

Two-digit code that specifies the country in which the certificate subject located.

aSN1Subject_generationQualifier :: Lens' ASN1Subject (Maybe Text) Source #

Typically a qualifier appended to the name of an individual. Examples include Jr. for junior, Sr. for senior, and III for third.

aSN1Subject_locality :: Lens' ASN1Subject (Maybe Text) Source #

The locality (such as a city or town) in which the certificate subject is located.

aSN1Subject_pseudonym :: Lens' ASN1Subject (Maybe Text) Source #

Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

aSN1Subject_initials :: Lens' ASN1Subject (Maybe Text) Source #

Concatenation that typically contains the first letter of the GivenName, the first letter of the middle name if one exists, and the first letter of the Surname.

aSN1Subject_title :: Lens' ASN1Subject (Maybe Text) Source #

A title such as Mr. or Ms., which is pre-pended to the name to refer formally to the certificate subject.

aSN1Subject_organization :: Lens' ASN1Subject (Maybe Text) Source #

Legal name of the organization with which the certificate subject is affiliated.

aSN1Subject_serialNumber :: Lens' ASN1Subject (Maybe Text) Source #

The certificate serial number.

aSN1Subject_surname :: Lens' ASN1Subject (Maybe Text) Source #

Family name. In the US and the UK, for example, the surname of an individual is ordered last. In Asian cultures the surname is typically ordered first.

aSN1Subject_distinguishedNameQualifier :: Lens' ASN1Subject (Maybe Text) Source #

Disambiguating information for the certificate subject.

AccessDescription

accessDescription_accessMethod :: Lens' AccessDescription AccessMethod Source #

The type and format of AccessDescription information.

accessDescription_accessLocation :: Lens' AccessDescription GeneralName Source #

The location of AccessDescription information.

AccessMethod

accessMethod_customObjectIdentifier :: Lens' AccessMethod (Maybe Text) Source #

An object identifier (OID) specifying the AccessMethod. The OID must satisfy the regular expression shown below. For more information, see NIST's definition of Object Identifier (OID).

ApiPassthrough

apiPassthrough_extensions :: Lens' ApiPassthrough (Maybe Extensions) Source #

Specifies X.509 extension information for a certificate.

CertificateAuthority

certificateAuthority_failureReason :: Lens' CertificateAuthority (Maybe FailureReason) Source #

Reason the request to create your private CA failed.

certificateAuthority_arn :: Lens' CertificateAuthority (Maybe Text) Source #

Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

certificateAuthority_createdAt :: Lens' CertificateAuthority (Maybe UTCTime) Source #

Date and time at which your private CA was created.

certificateAuthority_keyStorageSecurityStandard :: Lens' CertificateAuthority (Maybe KeyStorageSecurityStandard) Source #

Defines a cryptographic key management compliance standard used for handling CA keys.

Default: FIPS_140_2_LEVEL_3_OR_HIGHER

Note: AWS Region ap-northeast-3 supports only FIPS_140_2_LEVEL_2_OR_HIGHER. You must explicitly specify this parameter and value when creating a CA in that Region. Specifying a different value (or no value) results in an InvalidArgsException with the message "A certificate authority cannot be created in this region with the specified security standard."

certificateAuthority_notBefore :: Lens' CertificateAuthority (Maybe UTCTime) Source #

Date and time before which your private CA certificate is not valid.

certificateAuthority_restorableUntil :: Lens' CertificateAuthority (Maybe UTCTime) Source #

The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

certificateAuthority_ownerAccount :: Lens' CertificateAuthority (Maybe Text) Source #

The AWS account ID that owns the certificate authority.

certificateAuthority_revocationConfiguration :: Lens' CertificateAuthority (Maybe RevocationConfiguration) Source #

Information about the Online Certificate Status Protocol (OCSP) configuration or certificate revocation list (CRL) created and maintained by your private CA.

certificateAuthority_lastStateChangeAt :: Lens' CertificateAuthority (Maybe UTCTime) Source #

Date and time at which your private CA was last updated.

certificateAuthority_notAfter :: Lens' CertificateAuthority (Maybe UTCTime) Source #

Date and time after which your private CA certificate is not valid.

CertificateAuthorityConfiguration

certificateAuthorityConfiguration_csrExtensions :: Lens' CertificateAuthorityConfiguration (Maybe CsrExtensions) Source #

Specifies information to be added to the extension section of the certificate signing request (CSR).

certificateAuthorityConfiguration_keyAlgorithm :: Lens' CertificateAuthorityConfiguration KeyAlgorithm Source #

Type of the public key algorithm and size, in bits, of the key pair that your CA creates when it issues a certificate. When you create a subordinate CA, you must use a key algorithm supported by the parent CA.

certificateAuthorityConfiguration_signingAlgorithm :: Lens' CertificateAuthorityConfiguration SigningAlgorithm Source #

Name of the algorithm your private CA uses to sign certificate requests.

This parameter should not be confused with the SigningAlgorithm parameter used to sign certificates when they are issued.

certificateAuthorityConfiguration_subject :: Lens' CertificateAuthorityConfiguration ASN1Subject Source #

Structure that contains X.500 distinguished name information for your private CA.

CrlConfiguration

crlConfiguration_customCname :: Lens' CrlConfiguration (Maybe Text) Source #

Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

crlConfiguration_s3ObjectAcl :: Lens' CrlConfiguration (Maybe S3ObjectAcl) Source #

Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

If no value is specified, the default is PUBLIC_READ.

Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

For more information, see Blocking public access to the S3 bucket.

crlConfiguration_s3BucketName :: Lens' CrlConfiguration (Maybe Text) Source #

Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows ACM Private CA to write the CRL to your bucket.

crlConfiguration_enabled :: Lens' CrlConfiguration Bool Source #

Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

CsrExtensions

csrExtensions_subjectInformationAccess :: Lens' CsrExtensions (Maybe [AccessDescription]) Source #

For CA certificates, provides a path to additional information pertaining to the CA, such as revocation and policy. For more information, see Subject Information Access in RFC 5280.

csrExtensions_keyUsage :: Lens' CsrExtensions (Maybe KeyUsage) Source #

Indicates the purpose of the certificate and of the key contained in the certificate.

EdiPartyName

ediPartyName_nameAssigner :: Lens' EdiPartyName (Maybe Text) Source #

Specifies the name assigner.

ExtendedKeyUsage

extendedKeyUsage_extendedKeyUsageType :: Lens' ExtendedKeyUsage (Maybe ExtendedKeyUsageType) Source #

Specifies a standard ExtendedKeyUsage as defined as in RFC 5280.

extendedKeyUsage_extendedKeyUsageObjectIdentifier :: Lens' ExtendedKeyUsage (Maybe Text) Source #

Specifies a custom ExtendedKeyUsage with an object identifier (OID).

Extensions

extensions_subjectAlternativeNames :: Lens' Extensions (Maybe (NonEmpty GeneralName)) Source #

The subject alternative name extension allows identities to be bound to the subject of the certificate. These identities may be included in addition to or in place of the identity in the subject field of the certificate.

extensions_extendedKeyUsage :: Lens' Extensions (Maybe (NonEmpty ExtendedKeyUsage)) Source #

Specifies additional purposes for which the certified public key may be used other than basic purposes indicated in the KeyUsage extension.

extensions_certificatePolicies :: Lens' Extensions (Maybe (NonEmpty PolicyInformation)) Source #

Contains a sequence of one or more policy information terms, each of which consists of an object identifier (OID) and optional qualifiers. For more information, see NIST's definition of Object Identifier (OID).

In an end-entity certificate, these terms indicate the policy under which the certificate was issued and the purposes for which it may be used. In a CA certificate, these terms limit the set of policies for certification paths that include this certificate.

GeneralName

generalName_ipAddress :: Lens' GeneralName (Maybe Text) Source #

Represents GeneralName as an IPv4 or IPv6 address.

generalName_registeredId :: Lens' GeneralName (Maybe Text) Source #

Represents GeneralName as an object identifier (OID).

generalName_ediPartyName :: Lens' GeneralName (Maybe EdiPartyName) Source #

Represents GeneralName as an EdiPartyName object.

generalName_rfc822Name :: Lens' GeneralName (Maybe Text) Source #

Represents GeneralName as an RFC 822 email address.

generalName_otherName :: Lens' GeneralName (Maybe OtherName) Source #

Represents GeneralName using an OtherName object.

generalName_dnsName :: Lens' GeneralName (Maybe Text) Source #

Represents GeneralName as a DNS name.

KeyUsage

keyUsage_dataEncipherment :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used to decipher data.

keyUsage_encipherOnly :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used only to encipher data.

keyUsage_nonRepudiation :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used for non-repudiation.

keyUsage_cRLSign :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used to sign CRLs.

keyUsage_digitalSignature :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used for digital signing.

keyUsage_keyCertSign :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used to sign certificates.

keyUsage_decipherOnly :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used only to decipher data.

keyUsage_keyEncipherment :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used to encipher data.

keyUsage_keyAgreement :: Lens' KeyUsage (Maybe Bool) Source #

Key can be used in a key-agreement protocol.

OcspConfiguration

ocspConfiguration_ocspCustomCname :: Lens' OcspConfiguration (Maybe Text) Source #

By default, ACM Private CA injects an AWS domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

Note: The value of the CNAME must not include a protocol prefix such as "http://" or "https://".

For more information, see Customizing Online Certificate Status Protocol (OCSP) in the /AWS Certificate Manager Private Certificate Authority (PCA) User Guide/.

ocspConfiguration_enabled :: Lens' OcspConfiguration Bool Source #

Flag enabling use of the Online Certificate Status Protocol (OCSP) for validating certificate revocation status.

OtherName

otherName_value :: Lens' OtherName Text Source #

Specifies an OID value.

Permission

permission_sourceAccount :: Lens' Permission (Maybe Text) Source #

The ID of the account that assigned the permission.

permission_actions :: Lens' Permission (Maybe (NonEmpty ActionType)) Source #

The private CA actions that can be performed by the designated AWS service.

permission_createdAt :: Lens' Permission (Maybe UTCTime) Source #

The time at which the permission was created.

permission_principal :: Lens' Permission (Maybe Text) Source #

The AWS service or entity that holds the permission. At this time, the only valid principal is acm.amazonaws.com.

permission_policy :: Lens' Permission (Maybe Text) Source #

The name of the policy that is associated with the permission.

permission_certificateAuthorityArn :: Lens' Permission (Maybe Text) Source #

The Amazon Resource Number (ARN) of the private CA from which the permission was issued.

PolicyInformation

policyInformation_policyQualifiers :: Lens' PolicyInformation (Maybe (NonEmpty PolicyQualifierInfo)) Source #

Modifies the given CertPolicyId with a qualifier. ACM Private CA supports the certification practice statement (CPS) qualifier.

policyInformation_certPolicyId :: Lens' PolicyInformation Text Source #

Specifies the object identifier (OID) of the certificate policy under which the certificate was issued. For more information, see NIST's definition of Object Identifier (OID).

PolicyQualifierInfo

policyQualifierInfo_policyQualifierId :: Lens' PolicyQualifierInfo PolicyQualifierId Source #

Identifies the qualifier modifying a CertPolicyId.

policyQualifierInfo_qualifier :: Lens' PolicyQualifierInfo Qualifier Source #

Defines the qualifier type. ACM Private CA supports the use of a URI for a CPS qualifier in this field.

Qualifier

qualifier_cpsUri :: Lens' Qualifier Text Source #

Contains a pointer to a certification practice statement (CPS) published by the CA.

RevocationConfiguration

revocationConfiguration_crlConfiguration :: Lens' RevocationConfiguration (Maybe CrlConfiguration) Source #

Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, ACM Private CA makes further attempts every 15 minutes.

revocationConfiguration_ocspConfiguration :: Lens' RevocationConfiguration (Maybe OcspConfiguration) Source #

Configuration of Online Certificate Status Protocol (OCSP) support, if any, maintained by your private CA. When you revoke a certificate, OCSP responses may take up to 60 minutes to reflect the new status.

Tag

tag_value :: Lens' Tag (Maybe Text) Source #

Value of the tag.

tag_key :: Lens' Tag Text Source #

Key (name) of the tag.

Validity

validity_value :: Lens' Validity Natural Source #

A long integer interpreted according to the value of Type, below.

validity_type :: Lens' Validity ValidityPeriodType Source #

Determines how ACM Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

  • Sample input value: 491231235959 (UTCTime format)
  • Output expiration date/time: 12/31/2049 23:59:59

ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

  • Sample input value: 2524608000
  • Output expiration date/time: 01/01/2050 00:00:00

DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

  • Sample input value: 90
  • Output expiration date: 01/10/2020 12:34:54 UTC

The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.