From c246bb20de613e5f22904d5637f8424073f1b1ca Mon Sep 17 00:00:00 2001 From: aws-sdk-go-automation <43143561+aws-sdk-go-automation@users.noreply.github.com> Date: Fri, 6 Jan 2023 11:16:26 -0800 Subject: [PATCH] Release v1.44.175 (2023-01-06) (#4682) Release v1.44.175 (2023-01-06) === ### Service Client Updates * `service/acm-pca`: Updates service API and documentation * `service/auditmanager`: Updates service API and documentation --- CHANGELOG.md | 7 + aws/endpoints/defaults.go | 7 + aws/version.go | 2 +- models/apis/acm-pca/2017-08-22/api-2.json | 23 +- models/apis/acm-pca/2017-08-22/docs-2.json | 161 +++--- .../2017-08-22/endpoint-rule-set-1.json | 11 +- .../acm-pca/2017-08-22/endpoint-tests-1.json | 208 +++++++ .../apis/auditmanager/2017-07-25/api-2.json | 22 +- .../apis/auditmanager/2017-07-25/docs-2.json | 61 +- .../2017-07-25/endpoint-rule-set-1.json | 11 +- .../2017-07-25/endpoint-tests-1.json | 204 +++---- models/endpoints/endpoints.json | 5 + service/acmpca/api.go | 520 ++++++++++-------- service/acmpca/doc.go | 33 +- service/acmpca/errors.go | 6 +- service/auditmanager/api.go | 207 ++++--- service/auditmanager/doc.go | 2 +- 17 files changed, 940 insertions(+), 550 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 0b3d23afdf..0c36923a6a 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,10 @@ +Release v1.44.175 (2023-01-06) +=== + +### Service Client Updates +* `service/acm-pca`: Updates service API and documentation +* `service/auditmanager`: Updates service API and documentation + Release v1.44.174 (2023-01-05) === diff --git a/aws/endpoints/defaults.go b/aws/endpoints/defaults.go index 917df74ae1..8fd087bfd5 100644 --- a/aws/endpoints/defaults.go +++ b/aws/endpoints/defaults.go @@ -29108,6 +29108,13 @@ var awscnPartition = partition{ }: endpoint{}, }, }, + "kinesisvideo": service{ + Endpoints: serviceEndpoints{ + endpointKey{ + Region: "cn-north-1", + }: endpoint{}, + }, + }, "kms": service{ Endpoints: serviceEndpoints{ endpointKey{ diff --git a/aws/version.go b/aws/version.go index 3cf975cce4..c3301117c8 100644 --- a/aws/version.go +++ b/aws/version.go @@ -5,4 +5,4 @@ package aws const SDKName = "aws-sdk-go" // SDKVersion is the version of this SDK -const SDKVersion = "1.44.174" +const SDKVersion = "1.44.175" diff --git a/models/apis/acm-pca/2017-08-22/api-2.json b/models/apis/acm-pca/2017-08-22/api-2.json index 9283c2e033..ad81a63d17 100644 --- a/models/apis/acm-pca/2017-08-22/api-2.json +++ b/models/apis/acm-pca/2017-08-22/api-2.json @@ -583,6 +583,12 @@ "max":20, "min":1 }, + "CnameString":{ + "type":"string", + "max":253, + "min":0, + "pattern":"^[-a-zA-Z0-9;/?:@&=+$,%_.!~*()']*$" + }, "ConcurrentModificationException":{ "type":"structure", "members":{ @@ -664,8 +670,8 @@ "shape":"Integer1To5000", "box":true }, - "CustomCname":{"shape":"String253"}, - "S3BucketName":{"shape":"String3To255"}, + "CustomCname":{"shape":"CnameString"}, + "S3BucketName":{"shape":"S3BucketName3To255"}, "S3ObjectAcl":{"shape":"S3ObjectAcl"} } }, @@ -1136,7 +1142,7 @@ "shape":"Boolean", "box":true }, - "OcspCustomCname":{"shape":"String253"} + "OcspCustomCname":{"shape":"CnameString"} } }, "OtherName":{ @@ -1315,6 +1321,12 @@ "max":63, "min":3 }, + "S3BucketName3To255":{ + "type":"string", + "max":255, + "min":3, + "pattern":"^[-a-zA-Z0-9._/]+$" + }, "S3Key":{ "type":"string", "max":1024 @@ -1373,11 +1385,6 @@ "max":39, "min":0 }, - "String3To255":{ - "type":"string", - "max":255, - "min":3 - }, "String40":{ "type":"string", "max":40, diff --git a/models/apis/acm-pca/2017-08-22/docs-2.json b/models/apis/acm-pca/2017-08-22/docs-2.json index 16ff6600aa..910c9936fc 100644 --- a/models/apis/acm-pca/2017-08-22/docs-2.json +++ b/models/apis/acm-pca/2017-08-22/docs-2.json @@ -1,30 +1,30 @@ { "version": "2.0", - "service": "

This is the Private Certificate Authority (PCA) API Reference. It provides descriptions, syntax, and usage examples for each of the actions and data types involved in creating and managing a private certificate authority (CA) for your organization.

The documentation for each action shows the API request parameters and the JSON response. Alternatively, you can use one of the Amazon Web Services SDKs to access an API that is tailored to the programming language or platform that you prefer. For more information, see Amazon Web Services SDKs.

Each ACM Private CA API operation has a quota that determines the number of times the operation can be called per second. ACM Private CA throttles API requests at different rates depending on the operation. Throttling means that ACM Private CA rejects an otherwise valid request because the request exceeds the operation's quota for the number of requests per second. When a request is throttled, ACM Private CA returns a ThrottlingException error. ACM Private CA does not guarantee a minimum request rate for APIs.

To see an up-to-date list of your ACM Private CA quotas, or to request a quota increase, log into your Amazon Web Services account and visit the Service Quotas console.

", + "service": "

This is the Amazon Web Services Private Certificate Authority API Reference. It provides descriptions, syntax, and usage examples for each of the actions and data types involved in creating and managing a private certificate authority (CA) for your organization.

The documentation for each action shows the API request parameters and the JSON response. Alternatively, you can use one of the Amazon Web Services SDKs to access an API that is tailored to the programming language or platform that you prefer. For more information, see Amazon Web Services SDKs.

Each Amazon Web Services Private CA API operation has a quota that determines the number of times the operation can be called per second. Amazon Web Services Private CA throttles API requests at different rates depending on the operation. Throttling means that Amazon Web Services Private CA rejects an otherwise valid request because the request exceeds the operation's quota for the number of requests per second. When a request is throttled, Amazon Web Services Private CA returns a ThrottlingException error. Amazon Web Services Private CA does not guarantee a minimum request rate for APIs.

To see an up-to-date list of your Amazon Web Services Private CA quotas, or to request a quota increase, log into your Amazon Web Services account and visit the Service Quotas console.

", "operations": { - "CreateCertificateAuthority": "

Creates a root or subordinate private certificate authority (CA). You must specify the CA configuration, an optional configuration for Online Certificate Status Protocol (OCSP) and/or a certificate revocation list (CRL), the CA type, and an optional idempotency token to avoid accidental creation of multiple CAs. The CA configuration specifies the name of the algorithm and key size to be used to create the CA private key, the type of signing algorithm that the CA uses, and X.500 subject information. The OCSP configuration can optionally specify a custom URL for the OCSP responder. The CRL configuration specifies the CRL expiration period in days (the validity period of the CRL), the Amazon S3 bucket that will contain the CRL, and a CNAME alias for the S3 bucket that is included in certificates issued by the CA. If successful, this action returns the Amazon Resource Name (ARN) of the CA.

ACM Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

Both PCA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

", - "CreateCertificateAuthorityAuditReport": "

Creates an audit report that lists every time that your CA private key is used. The report is saved in the Amazon S3 bucket that you specify on input. The IssueCertificate and RevokeCertificate actions use the private key.

Both PCA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

ACM Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your Audit Reports.

You can generate a maximum of one report every 30 minutes.

", - "CreatePermission": "

Grants one or more permissions on a private CA to the Certificate Manager (ACM) service principal (acm.amazonaws.com). These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

You can list current permissions with the ListPermissions action and revoke them with the DeletePermission action.

About Permissions

", - "DeleteCertificateAuthority": "

Deletes a private certificate authority (CA). You must provide the Amazon Resource Name (ARN) of the private CA that you want to delete. You can find the ARN by calling the ListCertificateAuthorities action.

Deleting a CA will invalidate other CAs and certificates below it in your CA hierarchy.

Before you can delete a CA that you have created and activated, you must disable it. To do this, call the UpdateCertificateAuthority action and set the CertificateAuthorityStatus parameter to DISABLED.

Additionally, you can delete a CA if you are waiting for it to be created (that is, the status of the CA is CREATING). You can also delete it if the CA has been created but you haven't yet imported the signed certificate into ACM Private CA (that is, the status of the CA is PENDING_CERTIFICATE).

When you successfully call DeleteCertificateAuthority, the CA's status changes to DELETED. However, the CA won't be permanently deleted until the restoration period has passed. By default, if you do not set the PermanentDeletionTimeInDays parameter, the CA remains restorable for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority action returns the time remaining in the restoration window of a private CA in the DELETED state. To restore an eligible CA, call the RestoreCertificateAuthority action.

", - "DeletePermission": "

Revokes permissions on a private CA granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA. If you revoke these permissions, ACM will no longer renew the affected certificates automatically.

Permissions can be granted with the CreatePermission action and listed with the ListPermissions action.

About Permissions

", - "DeletePolicy": "

Deletes the resource-based policy attached to a private CA. Deletion will remove any access that the policy has granted. If there is no policy attached to the private CA, this action will return successful.

If you delete a policy that was applied through Amazon Web Services Resource Access Manager (RAM), the CA will be removed from all shares in which it was included.

The Certificate Manager Service Linked Role that the policy supports is not affected when you delete the policy.

The current policy can be shown with GetPolicy and updated with PutPolicy.

About Policies

", - "DescribeCertificateAuthority": "

Lists information about your private certificate authority (CA) or one that has been shared with you. You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following:

", - "DescribeCertificateAuthorityAuditReport": "

Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport action. Audit information is created every time the certificate authority (CA) private key is used. The private key is used when you call the IssueCertificate action or the RevokeCertificate action.

", - "GetCertificate": "

Retrieves a certificate from your private CA or one that has been shared with you. The ARN of the certificate is returned when you call the IssueCertificate action. You must specify both the ARN of your private CA and the ARN of the issued certificate when calling the GetCertificate action. You can retrieve the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport action to create a report that contains information about all of the certificates issued and revoked by your private CA.

", + "CreateCertificateAuthority": "

Creates a root or subordinate private certificate authority (CA). You must specify the CA configuration, an optional configuration for Online Certificate Status Protocol (OCSP) and/or a certificate revocation list (CRL), the CA type, and an optional idempotency token to avoid accidental creation of multiple CAs. The CA configuration specifies the name of the algorithm and key size to be used to create the CA private key, the type of signing algorithm that the CA uses, and X.500 subject information. The OCSP configuration can optionally specify a custom URL for the OCSP responder. The CRL configuration specifies the CRL expiration period in days (the validity period of the CRL), the Amazon S3 bucket that will contain the CRL, and a CNAME alias for the S3 bucket that is included in certificates issued by the CA. If successful, this action returns the Amazon Resource Name (ARN) of the CA.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

", + "CreateCertificateAuthorityAuditReport": "

Creates an audit report that lists every time that your CA private key is used. The report is saved in the Amazon S3 bucket that you specify on input. The IssueCertificate and RevokeCertificate actions use the private key.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your Audit Reports.

You can generate a maximum of one report every 30 minutes.

", + "CreatePermission": "

Grants one or more permissions on a private CA to the Certificate Manager (ACM) service principal (acm.amazonaws.com). These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

You can list current permissions with the ListPermissions action and revoke them with the DeletePermission action.

About Permissions

", + "DeleteCertificateAuthority": "

Deletes a private certificate authority (CA). You must provide the Amazon Resource Name (ARN) of the private CA that you want to delete. You can find the ARN by calling the ListCertificateAuthorities action.

Deleting a CA will invalidate other CAs and certificates below it in your CA hierarchy.

Before you can delete a CA that you have created and activated, you must disable it. To do this, call the UpdateCertificateAuthority action and set the CertificateAuthorityStatus parameter to DISABLED.

Additionally, you can delete a CA if you are waiting for it to be created (that is, the status of the CA is CREATING). You can also delete it if the CA has been created but you haven't yet imported the signed certificate into Amazon Web Services Private CA (that is, the status of the CA is PENDING_CERTIFICATE).

When you successfully call DeleteCertificateAuthority, the CA's status changes to DELETED. However, the CA won't be permanently deleted until the restoration period has passed. By default, if you do not set the PermanentDeletionTimeInDays parameter, the CA remains restorable for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority action returns the time remaining in the restoration window of a private CA in the DELETED state. To restore an eligible CA, call the RestoreCertificateAuthority action.

", + "DeletePermission": "

Revokes permissions on a private CA granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA. If you revoke these permissions, ACM will no longer renew the affected certificates automatically.

Permissions can be granted with the CreatePermission action and listed with the ListPermissions action.

About Permissions

", + "DeletePolicy": "

Deletes the resource-based policy attached to a private CA. Deletion will remove any access that the policy has granted. If there is no policy attached to the private CA, this action will return successful.

If you delete a policy that was applied through Amazon Web Services Resource Access Manager (RAM), the CA will be removed from all shares in which it was included.

The Certificate Manager Service Linked Role that the policy supports is not affected when you delete the policy.

The current policy can be shown with GetPolicy and updated with PutPolicy.

About Policies

", + "DescribeCertificateAuthority": "

Lists information about your private certificate authority (CA) or one that has been shared with you. You specify the private CA on input by its ARN (Amazon Resource Name). The output contains the status of your CA. This can be any of the following:

", + "DescribeCertificateAuthorityAuditReport": "

Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport action. Audit information is created every time the certificate authority (CA) private key is used. The private key is used when you call the IssueCertificate action or the RevokeCertificate action.

", + "GetCertificate": "

Retrieves a certificate from your private CA or one that has been shared with you. The ARN of the certificate is returned when you call the IssueCertificate action. You must specify both the ARN of your private CA and the ARN of the issued certificate when calling the GetCertificate action. You can retrieve the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport action to create a report that contains information about all of the certificates issued and revoked by your private CA.

", "GetCertificateAuthorityCertificate": "

Retrieves the certificate and certificate chain for your private certificate authority (CA) or one that has been shared with you. Both the certificate and the chain are base64 PEM-encoded. The chain does not include the CA certificate. Each certificate in the chain signs the one before it.

", - "GetCertificateAuthorityCsr": "

Retrieves the certificate signing request (CSR) for your private certificate authority (CA). The CSR is created when you call the CreateCertificateAuthority action. Sign the CSR with your ACM Private CA-hosted or on-premises root or subordinate CA. Then import the signed certificate back into ACM Private CA by calling the ImportCertificateAuthorityCertificate action. The CSR is returned as a base64 PEM-encoded string.

", - "GetPolicy": "

Retrieves the resource-based policy attached to a private CA. If either the private CA resource or the policy cannot be found, this action returns a ResourceNotFoundException.

The policy can be attached or updated with PutPolicy and removed with DeletePolicy.

About Policies

", - "ImportCertificateAuthorityCertificate": "

Imports a signed private CA certificate into ACM Private CA. This action is used when you are using a chain of trust whose root is located outside ACM Private CA. Before you can call this action, the following preparations must in place:

  1. In ACM Private CA, call the CreateCertificateAuthority action to create the private CA that you plan to back with the imported certificate.

  2. Call the GetCertificateAuthorityCsr action to generate a certificate signing request (CSR).

  3. Sign the CSR using a root or intermediate CA hosted by either an on-premises PKI hierarchy or by a commercial CA.

  4. Create a certificate chain and copy the signed certificate and the certificate chain to your working directory.

ACM Private CA supports three scenarios for installing a CA certificate:

The following additional requirements apply when you import a CA certificate.

Enforcement of Critical Constraints

ACM Private CA allows the following extensions to be marked critical in the imported CA certificate or chain.

ACM Private CA rejects the following extensions when they are marked critical in an imported CA certificate or chain.

", - "IssueCertificate": "

Uses your private certificate authority (CA), or one that has been shared with you, to issue a client certificate. This action returns the Amazon Resource Name (ARN) of the certificate. You can retrieve the certificate by calling the GetCertificate action and specifying the ARN.

You cannot use the ACM ListCertificateAuthorities action to retrieve the ARNs of the certificates that you issue by using ACM Private CA.

", - "ListCertificateAuthorities": "

Lists the private certificate authorities that you created by using the CreateCertificateAuthority action.

", - "ListPermissions": "

List all permissions on a private CA, if any, granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

Permissions can be granted with the CreatePermission action and revoked with the DeletePermission action.

About Permissions

", - "ListTags": "

Lists the tags, if any, that are associated with your private CA or one that has been shared with you. Tags are labels that you can use to identify and organize your CAs. Each tag consists of a key and an optional value. Call the TagCertificateAuthority action to add one or more tags to your CA. Call the UntagCertificateAuthority action to remove tags.

", - "PutPolicy": "

Attaches a resource-based policy to a private CA.

A policy can also be applied by sharing a private CA through Amazon Web Services Resource Access Manager (RAM). For more information, see Attach a Policy for Cross-Account Access.

The policy can be displayed with GetPolicy and removed with DeletePolicy.

About Policies

", - "RestoreCertificateAuthority": "

Restores a certificate authority (CA) that is in the DELETED state. You can restore a CA during the period that you defined in the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthority action. Currently, you can specify 7 to 30 days. If you did not specify a PermanentDeletionTimeInDays value, by default you can restore the CA at any time in a 30 day period. You can check the time remaining in the restoration period of a private CA in the DELETED state by calling the DescribeCertificateAuthority or ListCertificateAuthorities actions. The status of a restored CA is set to its pre-deletion status when the RestoreCertificateAuthority action returns. To change its status to ACTIVE, call the UpdateCertificateAuthority action. If the private CA was in the PENDING_CERTIFICATE state at deletion, you must use the ImportCertificateAuthorityCertificate action to import a certificate authority into the private CA before it can be activated. You cannot restore a CA after the restoration period has ended.

", - "RevokeCertificate": "

Revokes a certificate that was issued inside ACM Private CA. If you enable a certificate revocation list (CRL) when you create or update your private CA, information about the revoked certificates will be included in the CRL. ACM Private CA writes the CRL to an S3 bucket that you specify. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason the CRL update fails, ACM Private CA attempts makes further attempts every 15 minutes. With Amazon CloudWatch, you can create alarms for the metrics CRLGenerated and MisconfiguredCRLBucket. For more information, see Supported CloudWatch Metrics.

Both PCA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

ACM Private CA also writes revocation information to the audit report. For more information, see CreateCertificateAuthorityAuditReport.

You cannot revoke a root CA self-signed certificate.

", - "TagCertificateAuthority": "

Adds one or more tags to your private CA. Tags are labels that you can use to identify and organize your Amazon Web Services resources. Each tag consists of a key and an optional value. You specify the private CA on input by its Amazon Resource Name (ARN). You specify the tag by using a key-value pair. You can apply a tag to just one private CA if you want to identify a specific characteristic of that CA, or you can apply the same tag to multiple private CAs if you want to filter for a common relationship among those CAs. To remove one or more tags, use the UntagCertificateAuthority action. Call the ListTags action to see what tags are associated with your CA.

", - "UntagCertificateAuthority": "

Remove one or more tags from your private CA. A tag consists of a key-value pair. If you do not specify the value portion of the tag when calling this action, the tag will be removed regardless of value. If you specify a value, the tag is removed only if it is associated with the specified value. To add tags to a private CA, use the TagCertificateAuthority. Call the ListTags action to see what tags are associated with your CA.

", - "UpdateCertificateAuthority": "

Updates the status or configuration of a private certificate authority (CA). Your private CA must be in the ACTIVE or DISABLED state before you can update it. You can disable a private CA that is in the ACTIVE state or make a CA that is in the DISABLED state active again.

Both PCA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

" + "GetCertificateAuthorityCsr": "

Retrieves the certificate signing request (CSR) for your private certificate authority (CA). The CSR is created when you call the CreateCertificateAuthority action. Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA. Then import the signed certificate back into Amazon Web Services Private CA by calling the ImportCertificateAuthorityCertificate action. The CSR is returned as a base64 PEM-encoded string.

", + "GetPolicy": "

Retrieves the resource-based policy attached to a private CA. If either the private CA resource or the policy cannot be found, this action returns a ResourceNotFoundException.

The policy can be attached or updated with PutPolicy and removed with DeletePolicy.

About Policies

", + "ImportCertificateAuthorityCertificate": "

Imports a signed private CA certificate into Amazon Web Services Private CA. This action is used when you are using a chain of trust whose root is located outside Amazon Web Services Private CA. Before you can call this action, the following preparations must in place:

  1. In Amazon Web Services Private CA, call the CreateCertificateAuthority action to create the private CA that you plan to back with the imported certificate.

  2. Call the GetCertificateAuthorityCsr action to generate a certificate signing request (CSR).

  3. Sign the CSR using a root or intermediate CA hosted by either an on-premises PKI hierarchy or by a commercial CA.

  4. Create a certificate chain and copy the signed certificate and the certificate chain to your working directory.

Amazon Web Services Private CA supports three scenarios for installing a CA certificate:

The following additional requirements apply when you import a CA certificate.

Enforcement of Critical Constraints

Amazon Web Services Private CA allows the following extensions to be marked critical in the imported CA certificate or chain.

Amazon Web Services Private CA rejects the following extensions when they are marked critical in an imported CA certificate or chain.

", + "IssueCertificate": "

Uses your private certificate authority (CA), or one that has been shared with you, to issue a client certificate. This action returns the Amazon Resource Name (ARN) of the certificate. You can retrieve the certificate by calling the GetCertificate action and specifying the ARN.

You cannot use the ACM ListCertificateAuthorities action to retrieve the ARNs of the certificates that you issue by using Amazon Web Services Private CA.

", + "ListCertificateAuthorities": "

Lists the private certificate authorities that you created by using the CreateCertificateAuthority action.

", + "ListPermissions": "

List all permissions on a private CA, if any, granted to the Certificate Manager (ACM) service principal (acm.amazonaws.com).

These permissions allow ACM to issue and renew ACM certificates that reside in the same Amazon Web Services account as the CA.

Permissions can be granted with the CreatePermission action and revoked with the DeletePermission action.

About Permissions

", + "ListTags": "

Lists the tags, if any, that are associated with your private CA or one that has been shared with you. Tags are labels that you can use to identify and organize your CAs. Each tag consists of a key and an optional value. Call the TagCertificateAuthority action to add one or more tags to your CA. Call the UntagCertificateAuthority action to remove tags.

", + "PutPolicy": "

Attaches a resource-based policy to a private CA.

A policy can also be applied by sharing a private CA through Amazon Web Services Resource Access Manager (RAM). For more information, see Attach a Policy for Cross-Account Access.

The policy can be displayed with GetPolicy and removed with DeletePolicy.

About Policies

", + "RestoreCertificateAuthority": "

Restores a certificate authority (CA) that is in the DELETED state. You can restore a CA during the period that you defined in the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthority action. Currently, you can specify 7 to 30 days. If you did not specify a PermanentDeletionTimeInDays value, by default you can restore the CA at any time in a 30 day period. You can check the time remaining in the restoration period of a private CA in the DELETED state by calling the DescribeCertificateAuthority or ListCertificateAuthorities actions. The status of a restored CA is set to its pre-deletion status when the RestoreCertificateAuthority action returns. To change its status to ACTIVE, call the UpdateCertificateAuthority action. If the private CA was in the PENDING_CERTIFICATE state at deletion, you must use the ImportCertificateAuthorityCertificate action to import a certificate authority into the private CA before it can be activated. You cannot restore a CA after the restoration period has ended.

", + "RevokeCertificate": "

Revokes a certificate that was issued inside Amazon Web Services Private CA. If you enable a certificate revocation list (CRL) when you create or update your private CA, information about the revoked certificates will be included in the CRL. Amazon Web Services Private CA writes the CRL to an S3 bucket that you specify. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason the CRL update fails, Amazon Web Services Private CA attempts makes further attempts every 15 minutes. With Amazon CloudWatch, you can create alarms for the metrics CRLGenerated and MisconfiguredCRLBucket. For more information, see Supported CloudWatch Metrics.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

Amazon Web Services Private CA also writes revocation information to the audit report. For more information, see CreateCertificateAuthorityAuditReport.

You cannot revoke a root CA self-signed certificate.

", + "TagCertificateAuthority": "

Adds one or more tags to your private CA. Tags are labels that you can use to identify and organize your Amazon Web Services resources. Each tag consists of a key and an optional value. You specify the private CA on input by its Amazon Resource Name (ARN). You specify the tag by using a key-value pair. You can apply a tag to just one private CA if you want to identify a specific characteristic of that CA, or you can apply the same tag to multiple private CAs if you want to filter for a common relationship among those CAs. To remove one or more tags, use the UntagCertificateAuthority action. Call the ListTags action to see what tags are associated with your CA.

To attach tags to a private CA during the creation procedure, a CA administrator must first associate an inline IAM policy with the CreateCertificateAuthority action and explicitly allow tagging. For more information, see Attaching tags to a CA at the time of creation.

", + "UntagCertificateAuthority": "

Remove one or more tags from your private CA. A tag consists of a key-value pair. If you do not specify the value portion of the tag when calling this action, the tag will be removed regardless of value. If you specify a value, the tag is removed only if it is associated with the specified value. To add tags to a private CA, use the TagCertificateAuthority. Call the ListTags action to see what tags are associated with your CA.

", + "UpdateCertificateAuthority": "

Updates the status or configuration of a private certificate authority (CA). Your private CA must be in the ACTIVE or DISABLED state before you can update it. You can disable a private CA that is in the ACTIVE state or make a CA that is in the DISABLED state active again.

Both Amazon Web Services Private CA and the IAM principal must have permission to write to the S3 bucket that you specify. If the IAM principal making the call does not have permission to write to the bucket, then an exception is thrown. For more information, see Access policies for CRLs in Amazon S3.

" }, "shapes": { "ASN1PrintableString64": { @@ -97,9 +97,9 @@ } }, "ApiPassthrough": { - "base": "

Contains X.509 certificate information to be placed in an issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored.

If conflicting or duplicate certificate information is supplied from other sources, ACM Private CA applies order of operation rules to determine what information is used.

", + "base": "

Contains X.509 certificate information to be placed in an issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored.

If conflicting or duplicate certificate information is supplied from other sources, Amazon Web Services Private CA applies order of operation rules to determine what information is used.

", "refs": { - "IssueCertificateRequest$ApiPassthrough": "

Specifies X.509 certificate information to be included in the issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored. For more information about using these templates, see Understanding Certificate Templates.

If conflicting or duplicate certificate information is supplied during certificate issuance, ACM Private CA applies order of operation rules to determine what information is used.

" + "IssueCertificateRequest$ApiPassthrough": "

Specifies X.509 certificate information to be included in the issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored. For more information about using these templates, see Understanding Certificate Templates.

If conflicting or duplicate certificate information is supplied during certificate issuance, Amazon Web Services Private CA applies order of operation rules to determine what information is used.

" } }, "Arn": { @@ -108,29 +108,29 @@ "CertificateAuthority$Arn": "

Amazon Resource Name (ARN) for your private certificate authority (CA). The format is 12345678-1234-1234-1234-123456789012 .

", "CreateCertificateAuthorityAuditReportRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) of the CA to be audited. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", "CreateCertificateAuthorityResponse$CertificateAuthorityArn": "

If successful, the Amazon Resource Name (ARN) of the certificate authority (CA). This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", - "CreatePermissionRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) of the CA that grants the permissions. You can find the ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", - "DeleteCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", - "DeletePermissionRequest$CertificateAuthorityArn": "

The Amazon Resource Number (ARN) of the private CA that issued the permissions. You can find the CA's ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", - "DeletePolicyRequest$ResourceArn": "

The Amazon Resource Number (ARN) of the private CA that will have its policy deleted. You can find the CA's ARN by calling the ListCertificateAuthorities action. The ARN value must have the form arn:aws:acm-pca:region:account:certificate-authority/01234567-89ab-cdef-0123-0123456789ab.

", + "CreatePermissionRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) of the CA that grants the permissions. You can find the ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", + "DeleteCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", + "DeletePermissionRequest$CertificateAuthorityArn": "

The Amazon Resource Number (ARN) of the private CA that issued the permissions. You can find the CA's ARN by calling the ListCertificateAuthorities action. This must have the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", + "DeletePolicyRequest$ResourceArn": "

The Amazon Resource Number (ARN) of the private CA that will have its policy deleted. You can find the CA's ARN by calling the ListCertificateAuthorities action. The ARN value must have the form arn:aws:acm-pca:region:account:certificate-authority/01234567-89ab-cdef-0123-0123456789ab.

", "DescribeCertificateAuthorityAuditReportRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) of the private CA. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", - "DescribeCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", + "DescribeCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", "GetCertificateAuthorityCertificateRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) of your private CA. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", - "GetCertificateAuthorityCsrRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", - "GetCertificateRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", + "GetCertificateAuthorityCsrRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", + "GetCertificateRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 .

", "GetCertificateRequest$CertificateArn": "

The ARN of the issued certificate. The ARN contains the certificate serial number and must be in the following form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

", "GetPolicyRequest$ResourceArn": "

The Amazon Resource Number (ARN) of the private CA that will have its policy retrieved. You can find the CA's ARN by calling the ListCertificateAuthorities action.

", - "ImportCertificateAuthorityCertificateRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", - "IssueCertificateRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", - "IssueCertificateRequest$TemplateArn": "

Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, ACM Private CA defaults to the EndEntityCertificate/V1 template. For CA certificates, you should choose the shortest path length that meets your needs. The path length is indicated by the PathLenN portion of the ARN, where N is the CA depth.

Note: The CA depth configured on a subordinate CA certificate must not exceed the limit set by its parents in the CA hierarchy.

For a list of TemplateArn values supported by ACM Private CA, see Understanding Certificate Templates.

", + "ImportCertificateAuthorityCertificateRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", + "IssueCertificateRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", + "IssueCertificateRequest$TemplateArn": "

Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, Amazon Web Services Private CA defaults to the EndEntityCertificate/V1 template. For CA certificates, you should choose the shortest path length that meets your needs. The path length is indicated by the PathLenN portion of the ARN, where N is the CA depth.

Note: The CA depth configured on a subordinate CA certificate must not exceed the limit set by its parents in the CA hierarchy.

For a list of TemplateArn values supported by Amazon Web Services Private CA, see Understanding Certificate Templates.

", "IssueCertificateResponse$CertificateArn": "

The Amazon Resource Name (ARN) of the issued certificate and the certificate serial number. This is of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

", - "ListPermissionsRequest$CertificateAuthorityArn": "

The Amazon Resource Number (ARN) of the private CA to inspect. You can find the ARN by calling the ListCertificateAuthorities action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 You can get a private CA's ARN by running the ListCertificateAuthorities action.

", - "ListTagsRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", + "ListPermissionsRequest$CertificateAuthorityArn": "

The Amazon Resource Number (ARN) of the private CA to inspect. You can find the ARN by calling the ListCertificateAuthorities action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 You can get a private CA's ARN by running the ListCertificateAuthorities action.

", + "ListTagsRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", "Permission$CertificateAuthorityArn": "

The Amazon Resource Number (ARN) of the private CA from which the permission was issued.

", - "PutPolicyRequest$ResourceArn": "

The Amazon Resource Number (ARN) of the private CA to associate with the policy. The ARN of the CA can be found by calling the ListCertificateAuthorities action.

", - "RestoreCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", + "PutPolicyRequest$ResourceArn": "

The Amazon Resource Number (ARN) of the private CA to associate with the policy. The ARN of the CA can be found by calling the ListCertificateAuthorities action.

", + "RestoreCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority action. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", "RevokeCertificateRequest$CertificateAuthorityArn": "

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", - "TagCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", - "UntagCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", + "TagCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", + "UntagCertificateAuthorityRequest$CertificateAuthorityArn": "

The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

", "UpdateCertificateAuthorityRequest$CertificateAuthorityArn": "

Amazon Resource Name (ARN) of the private CA that issued the certificate to be revoked. This must be of the form:

arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

" } }, @@ -138,7 +138,7 @@ "base": null, "refs": { "CreateCertificateAuthorityAuditReportResponse$AuditReportId": "

An alphanumeric string that contains a report identifier.

", - "DescribeCertificateAuthorityAuditReportRequest$AuditReportId": "

The report ID returned by calling the CreateCertificateAuthorityAuditReport action.

" + "DescribeCertificateAuthorityAuditReportRequest$AuditReportId": "

The report ID returned by calling the CreateCertificateAuthorityAuditReport action.

" } }, "AuditReportResponseFormat": { @@ -162,7 +162,7 @@ "Boolean": { "base": null, "refs": { - "CrlConfiguration$Enabled": "

Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

", + "CrlConfiguration$Enabled": "

Boolean value that specifies whether certificate revocation lists (CRLs) are enabled. You can use this value to enable certificate revocation for a new CA when you call the CreateCertificateAuthority action or for an existing CA when you call the UpdateCertificateAuthority action.

", "CustomExtension$Critical": "

Specifies the critical flag of the X.509 extension.

", "KeyUsage$DigitalSignature": "

Key can be used for digital signing.

", "KeyUsage$NonRepudiation": "

Key can be used for non-repudiation.

", @@ -183,14 +183,14 @@ } }, "CertificateAuthority": { - "base": "

Contains information about your private certificate authority (CA). Your private CA can issue and revoke X.509 digital certificates. Digital certificates verify that the entity named in the certificate Subject field owns or controls the public key contained in the Subject Public Key Info field. Call the CreateCertificateAuthority action to create your private CA. You must then call the GetCertificateAuthorityCertificate action to retrieve a private CA certificate signing request (CSR). Sign the CSR with your ACM Private CA-hosted or on-premises root or subordinate CA certificate. Call the ImportCertificateAuthorityCertificate action to import the signed certificate into Certificate Manager (ACM).

", + "base": "

Contains information about your private certificate authority (CA). Your private CA can issue and revoke X.509 digital certificates. Digital certificates verify that the entity named in the certificate Subject field owns or controls the public key contained in the Subject Public Key Info field. Call the CreateCertificateAuthority action to create your private CA. You must then call the GetCertificateAuthorityCertificate action to retrieve a private CA certificate signing request (CSR). Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises root or subordinate CA certificate. Call the ImportCertificateAuthorityCertificate action to import the signed certificate into Certificate Manager (ACM).

", "refs": { "CertificateAuthorities$member": null, - "DescribeCertificateAuthorityResponse$CertificateAuthority": "

A CertificateAuthority structure that contains information about your private CA.

" + "DescribeCertificateAuthorityResponse$CertificateAuthority": "

A CertificateAuthority structure that contains information about your private CA.

" } }, "CertificateAuthorityConfiguration": { - "base": "

Contains configuration information for your private certificate authority (CA). This includes information about the class of public key algorithm and the key pair that your private CA creates when it issues a certificate. It also includes the signature algorithm that it uses when issuing certificates, and its X.500 distinguished name. You must specify this information when you call the CreateCertificateAuthority action.

", + "base": "

Contains configuration information for your private certificate authority (CA). This includes information about the class of public key algorithm and the key pair that your private CA creates when it issues a certificate. It also includes the signature algorithm that it uses when issuing certificates, and its X.500 distinguished name. You must specify this information when you call the CreateCertificateAuthority action.

", "refs": { "CertificateAuthority$CertificateAuthorityConfiguration": "

Your private CA configuration.

", "CreateCertificateAuthorityRequest$CertificateAuthorityConfiguration": "

Name and bit size of the private key algorithm, the name of the signing algorithm, and X.500 certificate subject information.

" @@ -240,7 +240,7 @@ "CertificateChainBlob": { "base": null, "refs": { - "ImportCertificateAuthorityCertificateRequest$CertificateChain": "

A PEM-encoded file that contains all of your certificates, other than the certificate you're importing, chaining up to your root CA. Your ACM Private CA-hosted or on-premises root certificate is the last in the chain, and each certificate in the chain signs the one preceding.

This parameter must be supplied when you import a subordinate CA. When you import a root CA, there is no chain.

" + "ImportCertificateAuthorityCertificateRequest$CertificateChain": "

A PEM-encoded file that contains all of your certificates, other than the certificate you're importing, chaining up to your root CA. Your Amazon Web Services Private CA-hosted or on-premises root certificate is the last in the chain, and each certificate in the chain signs the one preceding.

This parameter must be supplied when you import a subordinate CA. When you import a root CA, there is no chain.

" } }, "CertificateMismatchException": { @@ -254,6 +254,13 @@ "Extensions$CertificatePolicies": "

Contains a sequence of one or more policy information terms, each of which consists of an object identifier (OID) and optional qualifiers. For more information, see NIST's definition of Object Identifier (OID).

In an end-entity certificate, these terms indicate the policy under which the certificate was issued and the purposes for which it may be used. In a CA certificate, these terms limit the set of policies for certification paths that include this certificate.

" } }, + "CnameString": { + "base": null, + "refs": { + "CrlConfiguration$CustomCname": "

Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as \"http://\" or \"https://\".

", + "OcspConfiguration$OcspCustomCname": "

By default, Amazon Web Services Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

The content of a Canonical Name (CNAME) record must conform to RFC2396 restrictions on the use of special characters in URIs. Additionally, the value of the CNAME must not include a protocol prefix such as \"http://\" or \"https://\".

For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Amazon Web Services Private Certificate Authority User Guide.

" + } + }, "ConcurrentModificationException": { "base": "

A previous update to your private CA is still ongoing.

", "refs": { @@ -291,9 +298,9 @@ } }, "CrlConfiguration": { - "base": "

Contains configuration information for a certificate revocation list (CRL). Your private certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You can enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA writes CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by specifying a value for the CustomCname parameter. Your private CA copies the CNAME or the S3 bucket name to the CRL Distribution Points extension of each certificate it issues. Your S3 bucket policy must give write permission to ACM Private CA.

ACM Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed prior to a certificate's expiration date or when a certificate is revoked. When a certificate is revoked, it appears in the CRL until the certificate expires, and then in one additional CRL after expiration, and it always appears in the audit report.

A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, ACM Private CA makes further attempts every 15 minutes.

CRLs contain the following fields:

Certificate revocation lists created by ACM Private CA are DER-encoded. You can use the following OpenSSL command to list a CRL.

openssl crl -inform DER -text -in crl_path -noout

For more information, see Planning a certificate revocation list (CRL) in the Private Certificate Authority (PCA) User Guide

", + "base": "

Contains configuration information for a certificate revocation list (CRL). Your private certificate authority (CA) creates base CRLs. Delta CRLs are not supported. You can enable CRLs for your new or an existing private CA by setting the Enabled parameter to true. Your private CA writes CRLs to an S3 bucket that you specify in the S3BucketName parameter. You can hide the name of your bucket by specifying a value for the CustomCname parameter. Your private CA copies the CNAME or the S3 bucket name to the CRL Distribution Points extension of each certificate it issues. Your S3 bucket policy must give write permission to Amazon Web Services Private CA.

Amazon Web Services Private CA assets that are stored in Amazon S3 can be protected with encryption. For more information, see Encrypting Your CRLs.

Your private CA uses the value in the ExpirationInDays parameter to calculate the nextUpdate field in the CRL. The CRL is refreshed prior to a certificate's expiration date or when a certificate is revoked. When a certificate is revoked, it appears in the CRL until the certificate expires, and then in one additional CRL after expiration, and it always appears in the audit report.

A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

CRLs contain the following fields:

Certificate revocation lists created by Amazon Web Services Private CA are DER-encoded. You can use the following OpenSSL command to list a CRL.

openssl crl -inform DER -text -in crl_path -noout

For more information, see Planning a certificate revocation list (CRL) in the Amazon Web Services Private Certificate Authority User Guide

", "refs": { - "RevocationConfiguration$CrlConfiguration": "

Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, ACM Private CA makes further attempts every 15 minutes.

" + "RevocationConfiguration$CrlConfiguration": "

Configuration of the certificate revocation list (CRL), if any, maintained by your private CA. A CRL is typically updated approximately 30 minutes after a certificate is revoked. If for any reason a CRL update fails, Amazon Web Services Private CA makes further attempts every 15 minutes.

" } }, "CsrBlob": { @@ -327,7 +334,7 @@ } }, "CustomExtension": { - "base": "

Specifies the X.509 extension information for a certificate.

Extensions present in CustomExtensions follow the ApiPassthrough template rules.

", + "base": "

Specifies the X.509 extension information for a certificate.

Extensions present in CustomExtensions follow the ApiPassthrough template rules.

", "refs": { "CustomExtensionList$member": null } @@ -477,8 +484,8 @@ "IdempotencyToken": { "base": null, "refs": { - "CreateCertificateAuthorityRequest$IdempotencyToken": "

Custom string that can be used to distinguish between calls to the CreateCertificateAuthority action. Idempotency tokens for CreateCertificateAuthority time out after five minutes. Therefore, if you call CreateCertificateAuthority multiple times with the same idempotency token within five minutes, ACM Private CA recognizes that you are requesting only certificate authority and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificate authorities.

", - "IssueCertificateRequest$IdempotencyToken": "

Alphanumeric string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens for IssueCertificate time out after one minute. Therefore, if you call IssueCertificate multiple times with the same idempotency token within one minute, ACM Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificates.

" + "CreateCertificateAuthorityRequest$IdempotencyToken": "

Custom string that can be used to distinguish between calls to the CreateCertificateAuthority action. Idempotency tokens for CreateCertificateAuthority time out after five minutes. Therefore, if you call CreateCertificateAuthority multiple times with the same idempotency token within five minutes, Amazon Web Services Private CA recognizes that you are requesting only certificate authority and will issue only one. If you change the idempotency token for each call, Amazon Web Services Private CA recognizes that you are requesting multiple certificate authorities.

", + "IssueCertificateRequest$IdempotencyToken": "

Alphanumeric string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens for IssueCertificate time out after one minute. Therefore, if you call IssueCertificate multiple times with the same idempotency token within one minute, Amazon Web Services Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, Amazon Web Services Private CA recognizes that you are requesting multiple certificates.

" } }, "ImportCertificateAuthorityCertificateRequest": { @@ -503,7 +510,7 @@ } }, "InvalidNextTokenException": { - "base": "

The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities.

", + "base": "

The token specified in the NextToken argument is not valid. Use the token returned from your previous call to ListCertificateAuthorities.

", "refs": { } }, @@ -558,7 +565,7 @@ } }, "LimitExceededException": { - "base": "

An ACM Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

", + "base": "

An Amazon Web Services Private CA quota has been exceeded. See the exception message returned to determine the quota that was exceeded.

", "refs": { } }, @@ -645,7 +652,7 @@ } }, "Permission": { - "base": "

Permissions designate which private CA actions can be performed by an Amazon Web Services service or entity. In order for ACM to automatically renew private certificates, you must give the ACM service principal all available permissions (IssueCertificate, GetCertificate, and ListPermissions). Permissions can be assigned with the CreatePermission action, removed with the DeletePermission action, and listed with the ListPermissions action.

", + "base": "

Permissions designate which private CA actions can be performed by an Amazon Web Services service or entity. In order for ACM to automatically renew private certificates, you must give the ACM service principal all available permissions (IssueCertificate, GetCertificate, and ListPermissions). Permissions can be assigned with the CreatePermission action, removed with the DeletePermission action, and listed with the ListPermissions action.

", "refs": { "PermissionList$member": null } @@ -674,7 +681,7 @@ } }, "PolicyQualifierInfo": { - "base": "

Modifies the CertPolicyId of a PolicyInformation object with a qualifier. ACM Private CA supports the certification practice statement (CPS) qualifier.

", + "base": "

Modifies the CertPolicyId of a PolicyInformation object with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

", "refs": { "PolicyQualifierInfoList$member": null } @@ -682,7 +689,7 @@ "PolicyQualifierInfoList": { "base": null, "refs": { - "PolicyInformation$PolicyQualifiers": "

Modifies the given CertPolicyId with a qualifier. ACM Private CA supports the certification practice statement (CPS) qualifier.

" + "PolicyInformation$PolicyQualifiers": "

Modifies the given CertPolicyId with a qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier.

" } }, "PositiveLong": { @@ -705,9 +712,9 @@ } }, "Qualifier": { - "base": "

Defines a PolicyInformation qualifier. ACM Private CA supports the certification practice statement (CPS) qualifier defined in RFC 5280.

", + "base": "

Defines a PolicyInformation qualifier. Amazon Web Services Private CA supports the certification practice statement (CPS) qualifier defined in RFC 5280.

", "refs": { - "PolicyQualifierInfo$Qualifier": "

Defines the qualifier type. ACM Private CA supports the use of a URI for a CPS qualifier in this field.

" + "PolicyQualifierInfo$Qualifier": "

Defines the qualifier type. Amazon Web Services Private CA supports the use of a URI for a CPS qualifier in this field.

" } }, "RequestAlreadyProcessedException": { @@ -742,11 +749,11 @@ } }, "RevocationConfiguration": { - "base": "

Certificate revocation information used by the CreateCertificateAuthority and UpdateCertificateAuthority actions. Your private certificate authority (CA) can configure Online Certificate Status Protocol (OCSP) support and/or maintain a certificate revocation list (CRL). OCSP returns validation information about certificates as requested by clients, and a CRL contains an updated list of certificates revoked by your CA. For more information, see RevokeCertificate and Setting up a certificate revocation method in the Private Certificate Authority (PCA) User Guide.

", + "base": "

Certificate revocation information used by the CreateCertificateAuthority and UpdateCertificateAuthority actions. Your private certificate authority (CA) can configure Online Certificate Status Protocol (OCSP) support and/or maintain a certificate revocation list (CRL). OCSP returns validation information about certificates as requested by clients, and a CRL contains an updated list of certificates revoked by your CA. For more information, see RevokeCertificate and Setting up a certificate revocation method in the Amazon Web Services Private Certificate Authority User Guide.

", "refs": { "CertificateAuthority$RevocationConfiguration": "

Information about the Online Certificate Status Protocol (OCSP) configuration or certificate revocation list (CRL) created and maintained by your private CA.

", - "CreateCertificateAuthorityRequest$RevocationConfiguration": "

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. The default is for both certificate validation mechanisms to be disabled. For more information, see the OcspConfiguration and CrlConfiguration types.

", - "UpdateCertificateAuthorityRequest$RevocationConfiguration": "

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. If this parameter is not supplied, existing capibilites remain unchanged. For more information, see the OcspConfiguration and CrlConfiguration types.

" + "CreateCertificateAuthorityRequest$RevocationConfiguration": "

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. The default is for both certificate validation mechanisms to be disabled.

The following requirements apply to revocation configurations.

For more information, see the OcspConfiguration and CrlConfiguration types.

", + "UpdateCertificateAuthorityRequest$RevocationConfiguration": "

Contains information to enable Online Certificate Status Protocol (OCSP) support, to enable a certificate revocation list (CRL), to enable both, or to enable neither. If this parameter is not supplied, existing capibilites remain unchanged. For more information, see the OcspConfiguration and CrlConfiguration types.

The following requirements apply to revocation configurations.

" } }, "RevocationReason": { @@ -767,6 +774,12 @@ "DescribeCertificateAuthorityAuditReportResponse$S3BucketName": "

Name of the S3 bucket that contains the report.

" } }, + "S3BucketName3To255": { + "base": null, + "refs": { + "CrlConfiguration$S3BucketName": "

Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows Amazon Web Services Private CA to write the CRL to your bucket.

The S3BucketName parameter must conform to the S3 bucket naming rules.

" + } + }, "S3Key": { "base": null, "refs": { @@ -777,7 +790,7 @@ "S3ObjectAcl": { "base": null, "refs": { - "CrlConfiguration$S3ObjectAcl": "

Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

If no value is specified, the default is PUBLIC_READ.

Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

For more information, see Blocking public access to the S3 bucket.

" + "CrlConfiguration$S3ObjectAcl": "

Determines whether the CRL will be publicly readable or privately held in the CRL Amazon S3 bucket. If you choose PUBLIC_READ, the CRL will be accessible over the public internet. If you choose BUCKET_OWNER_FULL_CONTROL, only the owner of the CRL S3 bucket can access the CRL, and your PKI clients may need an alternative method of access.

If no value is specified, the default is PUBLIC_READ.

Note: This default can cause CA creation to fail in some circumstances. If you have have enabled the Block Public Access (BPA) feature in your S3 account, then you must specify the value of this parameter as BUCKET_OWNER_FULL_CONTROL, and not doing so results in an error. If you have disabled BPA in S3, then you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value.

For more information, see Blocking public access to the S3 bucket.

" } }, "SigningAlgorithm": { @@ -818,7 +831,7 @@ "ASN1Subject$State": "

State in which the subject of the certificate is located.

", "ASN1Subject$Locality": "

The locality (such as a city or town) in which the certificate subject is located.

", "ASN1Subject$Pseudonym": "

Typically a shortened version of a longer GivenName. For example, Jonathan is often shortened to John. Elizabeth is often shortened to Beth, Liz, or Eliza.

", - "RevokeCertificateRequest$CertificateSerial": "

Serial number of the certificate to be revoked. This must be in hexadecimal format. You can retrieve the serial number by calling GetCertificate with the Amazon Resource Name (ARN) of the certificate you want and the ARN of your private CA. The GetCertificate action retrieves the certificate in the PEM format. You can use the following OpenSSL command to list the certificate in text format and copy the hexadecimal serial number.

openssl x509 -in file_path -text -noout

You can also copy the serial number from the console or use the DescribeCertificate action in the Certificate Manager API Reference.

" + "RevokeCertificateRequest$CertificateSerial": "

Serial number of the certificate to be revoked. This must be in hexadecimal format. You can retrieve the serial number by calling GetCertificate with the Amazon Resource Name (ARN) of the certificate you want and the ARN of your private CA. The GetCertificate action retrieves the certificate in the PEM format. You can use the following OpenSSL command to list the certificate in text format and copy the hexadecimal serial number.

openssl x509 -in file_path -text -noout

You can also copy the serial number from the console or use the DescribeCertificate action in the Certificate Manager API Reference.

" } }, "String16": { @@ -836,10 +849,8 @@ "String253": { "base": null, "refs": { - "CrlConfiguration$CustomCname": "

Name inserted into the certificate CRL Distribution Points extension that enables the use of an alias for the CRL distribution point. Use this value if you don't want the name of your S3 bucket to be public.

", "GeneralName$DnsName": "

Represents GeneralName as a DNS name.

", - "GeneralName$UniformResourceIdentifier": "

Represents GeneralName as a URI.

", - "OcspConfiguration$OcspCustomCname": "

By default, ACM Private CA injects an Amazon Web Services domain into certificates being validated by the Online Certificate Status Protocol (OCSP). A customer can alternatively use this object to define a CNAME specifying a customized OCSP domain.

Note: The value of the CNAME must not include a protocol prefix such as \"http://\" or \"https://\".

For more information, see Customizing Online Certificate Status Protocol (OCSP) in the Private Certificate Authority (PCA) User Guide.

" + "GeneralName$UniformResourceIdentifier": "

Represents GeneralName as a URI.

" } }, "String256": { @@ -864,12 +875,6 @@ "GeneralName$IpAddress": "

Represents GeneralName as an IPv4 or IPv6 address.

" } }, - "String3To255": { - "base": null, - "refs": { - "CrlConfiguration$S3BucketName": "

Name of the S3 bucket that contains the CRL. If you do not provide a value for the CustomCname argument, the name of your S3 bucket is placed into the CRL Distribution Points extension of the issued certificate. You can change the name of your bucket by calling the UpdateCertificateAuthority operation. You must specify a bucket policy that allows ACM Private CA to write the CRL to your bucket.

" - } - }, "String40": { "base": null, "refs": { @@ -898,13 +903,13 @@ "CertificateAuthority$LastStateChangeAt": "

Date and time at which your private CA was last updated.

", "CertificateAuthority$NotBefore": "

Date and time before which your private CA certificate is not valid.

", "CertificateAuthority$NotAfter": "

Date and time after which your private CA certificate is not valid.

", - "CertificateAuthority$RestorableUntil": "

The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

", + "CertificateAuthority$RestorableUntil": "

The period during which a deleted CA can be restored. For more information, see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest action.

", "DescribeCertificateAuthorityAuditReportResponse$CreatedAt": "

The date and time at which the report was created.

", "Permission$CreatedAt": "

The time at which the permission was created.

" } }, "Tag": { - "base": "

Tags are labels that you can use to identify and organize your private CAs. Each tag consists of a key and an optional value. You can associate up to 50 tags with a private CA. To add one or more tags to a private CA, call the TagCertificateAuthority action. To remove a tag, call the UntagCertificateAuthority action.

", + "base": "

Tags are labels that you can use to identify and organize your private CAs. Each tag consists of a key and an optional value. You can associate up to 50 tags with a private CA. To add one or more tags to a private CA, call the TagCertificateAuthority action. To remove a tag, call the UntagCertificateAuthority action.

", "refs": { "TagList$member": null } @@ -951,16 +956,16 @@ } }, "Validity": { - "base": "

Validity specifies the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the validity of a certificate starts or expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

ACM Private CA API consumes the Validity data type differently in two distinct parameters of the IssueCertificate action. The required parameter IssueCertificate:Validity specifies the end of a certificate's validity period. The optional parameter IssueCertificate:ValidityNotBefore specifies a customized starting time for the validity period.

", + "base": "

Validity specifies the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the validity of a certificate starts or expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

Amazon Web Services Private CA API consumes the Validity data type differently in two distinct parameters of the IssueCertificate action. The required parameter IssueCertificate:Validity specifies the end of a certificate's validity period. The optional parameter IssueCertificate:ValidityNotBefore specifies a customized starting time for the validity period.

", "refs": { "IssueCertificateRequest$Validity": "

Information describing the end of the validity period of the certificate. This parameter sets the “Not After” date for the certificate.

Certificate validity is the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the certificate expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

This value is unaffected when ValidityNotBefore is also specified. For example, if Validity is set to 20 days in the future, the certificate will expire 20 days from issuance time regardless of the ValidityNotBefore value.

The end of the validity period configured on a certificate must not exceed the limit set on its parents in the CA hierarchy.

", - "IssueCertificateRequest$ValidityNotBefore": "

Information describing the start of the validity period of the certificate. This parameter sets the “Not Before\" date for the certificate.

By default, when issuing a certificate, ACM Private CA sets the \"Not Before\" date to the issuance time minus 60 minutes. This compensates for clock inconsistencies across computer systems. The ValidityNotBefore parameter can be used to customize the “Not Before” value.

Unlike the Validity parameter, the ValidityNotBefore parameter is optional.

The ValidityNotBefore value is expressed as an explicit date and time, using the Validity type value ABSOLUTE. For more information, see Validity in this API reference and Validity in RFC 5280.

" + "IssueCertificateRequest$ValidityNotBefore": "

Information describing the start of the validity period of the certificate. This parameter sets the “Not Before\" date for the certificate.

By default, when issuing a certificate, Amazon Web Services Private CA sets the \"Not Before\" date to the issuance time minus 60 minutes. This compensates for clock inconsistencies across computer systems. The ValidityNotBefore parameter can be used to customize the “Not Before” value.

Unlike the Validity parameter, the ValidityNotBefore parameter is optional.

The ValidityNotBefore value is expressed as an explicit date and time, using the Validity type value ABSOLUTE. For more information, see Validity in this API reference and Validity in RFC 5280.

" } }, "ValidityPeriodType": { "base": null, "refs": { - "Validity$Type": "

Determines how ACM Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.

" + "Validity$Type": "

Determines how Amazon Web Services Private CA interprets the Value parameter, an integer. Supported validity types include those listed below. Type definitions with values include a sample input value and the resulting output.

END_DATE: The specific date and time when the certificate will expire, expressed using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. When UTCTime is used, if the year field (YY) is greater than or equal to 50, the year is interpreted as 19YY. If the year field is less than 50, the year is interpreted as 20YY.

ABSOLUTE: The specific date and time when the validity of a certificate will start or expire, expressed in seconds since the Unix Epoch.

DAYS, MONTHS, YEARS: The relative time from the moment of issuance until the certificate will expire, expressed in days, months, or years.

Example if DAYS, issued on 10/12/2020 at 12:34:54 UTC:

The minimum validity duration for a certificate using relative time (DAYS) is one day. The minimum validity for a certificate using absolute time (ABSOLUTE or END_DATE) is one second.

" } } } diff --git a/models/apis/acm-pca/2017-08-22/endpoint-rule-set-1.json b/models/apis/acm-pca/2017-08-22/endpoint-rule-set-1.json index 5ab3c3da43..6979e0ffff 100644 --- a/models/apis/acm-pca/2017-08-22/endpoint-rule-set-1.json +++ b/models/apis/acm-pca/2017-08-22/endpoint-rule-set-1.json @@ -3,7 +3,7 @@ "parameters": { "Region": { "builtIn": "AWS::Region", - "required": false, + "required": true, "documentation": "The AWS region used to dispatch the request.", "type": "String" }, @@ -52,15 +52,6 @@ "ref": "Endpoint" } ] - }, - { - "fn": "parseURL", - "argv": [ - { - "ref": "Endpoint" - } - ], - "assign": "url" } ], "type": "tree", diff --git a/models/apis/acm-pca/2017-08-22/endpoint-tests-1.json b/models/apis/acm-pca/2017-08-22/endpoint-tests-1.json index 8c26a506cc..0fda4c37f9 100644 --- a/models/apis/acm-pca/2017-08-22/endpoint-tests-1.json +++ b/models/apis/acm-pca/2017-08-22/endpoint-tests-1.json @@ -1,5 +1,57 @@ { "testCases": [ + { + "documentation": "For region ap-south-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://acm-pca-fips.ap-south-2.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-south-2", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-south-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://acm-pca-fips.ap-south-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-south-2", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-south-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://acm-pca.ap-south-2.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-south-2", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-south-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://acm-pca.ap-south-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-south-2", + "UseDualStack": false + } + }, { "documentation": "For region ap-south-1 with FIPS enabled and DualStack enabled", "expect": { @@ -104,6 +156,58 @@ "UseDualStack": false } }, + { + "documentation": "For region eu-south-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://acm-pca-fips.eu-south-2.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-south-2", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-south-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://acm-pca-fips.eu-south-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-south-2", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-south-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://acm-pca.eu-south-2.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-south-2", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-south-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://acm-pca.eu-south-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-south-2", + "UseDualStack": false + } + }, { "documentation": "For region us-gov-east-1 with FIPS enabled and DualStack enabled", "expect": { @@ -312,6 +416,58 @@ "UseDualStack": false } }, + { + "documentation": "For region eu-central-2 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://acm-pca-fips.eu-central-2.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-central-2", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-central-2 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://acm-pca-fips.eu-central-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "eu-central-2", + "UseDualStack": false + } + }, + { + "documentation": "For region eu-central-2 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://acm-pca.eu-central-2.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-central-2", + "UseDualStack": true + } + }, + { + "documentation": "For region eu-central-2 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://acm-pca.eu-central-2.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "eu-central-2", + "UseDualStack": false + } + }, { "documentation": "For region us-west-1 with FIPS enabled and DualStack enabled", "expect": { @@ -1296,6 +1452,58 @@ "UseDualStack": false } }, + { + "documentation": "For region ap-southeast-4 with FIPS enabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://acm-pca-fips.ap-southeast-4.api.aws" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-southeast-4", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-southeast-4 with FIPS enabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://acm-pca-fips.ap-southeast-4.amazonaws.com" + } + }, + "params": { + "UseFIPS": true, + "Region": "ap-southeast-4", + "UseDualStack": false + } + }, + { + "documentation": "For region ap-southeast-4 with FIPS disabled and DualStack enabled", + "expect": { + "endpoint": { + "url": "https://acm-pca.ap-southeast-4.api.aws" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-southeast-4", + "UseDualStack": true + } + }, + { + "documentation": "For region ap-southeast-4 with FIPS disabled and DualStack disabled", + "expect": { + "endpoint": { + "url": "https://acm-pca.ap-southeast-4.amazonaws.com" + } + }, + "params": { + "UseFIPS": false, + "Region": "ap-southeast-4", + "UseDualStack": false + } + }, { "documentation": "For region us-east-1 with FIPS enabled and DualStack enabled", "expect": { diff --git a/models/apis/auditmanager/2017-07-25/api-2.json b/models/apis/auditmanager/2017-07-25/api-2.json index 492832a479..72fce90bfe 100644 --- a/models/apis/auditmanager/2017-07-25/api-2.json +++ b/models/apis/auditmanager/2017-07-25/api-2.json @@ -1956,6 +1956,13 @@ "members":{ } }, + "DeleteResources":{ + "type":"string", + "enum":[ + "ALL", + "DEFAULT" + ] + }, "DeregisterAccountRequest":{ "type":"structure", "members":{ @@ -1978,6 +1985,12 @@ "members":{ } }, + "DeregistrationPolicy":{ + "type":"structure", + "members":{ + "deleteResources":{"shape":"DeleteResources"} + } + }, "DisassociateAssessmentReportEvidenceFolderRequest":{ "type":"structure", "required":[ @@ -3138,7 +3151,8 @@ "SNS_TOPIC", "DEFAULT_ASSESSMENT_REPORTS_DESTINATION", "DEFAULT_PROCESS_OWNERS", - "EVIDENCE_FINDER_ENABLEMENT" + "EVIDENCE_FINDER_ENABLEMENT", + "DEREGISTRATION_POLICY" ] }, "Settings":{ @@ -3149,7 +3163,8 @@ "defaultAssessmentReportsDestination":{"shape":"AssessmentReportsDestination"}, "defaultProcessOwners":{"shape":"Roles"}, "kmsKey":{"shape":"KmsKey"}, - "evidenceFinderEnablement":{"shape":"EvidenceFinderEnablement"} + "evidenceFinderEnablement":{"shape":"EvidenceFinderEnablement"}, + "deregistrationPolicy":{"shape":"DeregistrationPolicy"} } }, "ShareRequestAction":{ @@ -3584,7 +3599,8 @@ "defaultAssessmentReportsDestination":{"shape":"AssessmentReportsDestination"}, "defaultProcessOwners":{"shape":"Roles"}, "kmsKey":{"shape":"KmsKey"}, - "evidenceFinderEnabled":{"shape":"Boolean"} + "evidenceFinderEnabled":{"shape":"Boolean"}, + "deregistrationPolicy":{"shape":"DeregistrationPolicy"} } }, "UpdateSettingsResponse":{ diff --git a/models/apis/auditmanager/2017-07-25/docs-2.json b/models/apis/auditmanager/2017-07-25/docs-2.json index 1e6eef1d92..44f4eda228 100644 --- a/models/apis/auditmanager/2017-07-25/docs-2.json +++ b/models/apis/auditmanager/2017-07-25/docs-2.json @@ -1,8 +1,8 @@ { "version": "2.0", - "service": "

Welcome to the Audit Manager API reference. This guide is for developers who need detailed information about the Audit Manager API operations, data types, and errors.

Audit Manager is a service that provides automated evidence collection so that you can continually audit your Amazon Web Services usage. You can use it to assess the effectiveness of your controls, manage risk, and simplify compliance.

Audit Manager provides prebuilt frameworks that structure and automate assessments for a given compliance standard. Frameworks include a prebuilt collection of controls with descriptions and testing procedures. These controls are grouped according to the requirements of the specified compliance standard or regulation. You can also customize frameworks and controls to support internal audits with specific requirements.

Use the following links to get started with the Audit Manager API:

If you're new to Audit Manager, we recommend that you review the Audit Manager User Guide.

", + "service": "

Welcome to the Audit Manager API reference. This guide is for developers who need detailed information about the Audit Manager API operations, data types, and errors.

Audit Manager is a service that provides automated evidence collection so that you can continually audit your Amazon Web Services usage. You can use it to assess the effectiveness of your controls, manage risk, and simplify compliance.

Audit Manager provides prebuilt frameworks that structure and automate assessments for a given compliance standard. Frameworks include a prebuilt collection of controls with descriptions and testing procedures. These controls are grouped according to the requirements of the specified compliance standard or regulation. You can also customize frameworks and controls to support internal audits with specific requirements.

Use the following links to get started with the Audit Manager API:

If you're new to Audit Manager, we recommend that you review the Audit Manager User Guide.

", "operations": { - "AssociateAssessmentReportEvidenceFolder": "

Associates an evidence folder to an assessment report in a Audit Manager assessment.

", + "AssociateAssessmentReportEvidenceFolder": "

Associates an evidence folder to an assessment report in an Audit Manager assessment.

", "BatchAssociateAssessmentReportEvidence": "

Associates a list of evidence to an assessment report in an Audit Manager assessment.

", "BatchCreateDelegationByAssessment": "

Creates a batch of delegations for an assessment in Audit Manager.

", "BatchDeleteDelegationByAssessment": "

Deletes a batch of delegations for an assessment in Audit Manager.

", @@ -17,8 +17,8 @@ "DeleteAssessmentFrameworkShare": "

Deletes a share request for a custom framework in Audit Manager.

", "DeleteAssessmentReport": "

Deletes an assessment report in Audit Manager.

When you run the DeleteAssessmentReport operation, Audit Manager attempts to delete the following data:

  1. The specified assessment report that’s stored in your S3 bucket

  2. The associated metadata that’s stored in Audit Manager

If Audit Manager can’t access the assessment report in your S3 bucket, the report isn’t deleted. In this event, the DeleteAssessmentReport operation doesn’t fail. Instead, it proceeds to delete the associated metadata only. You must then delete the assessment report from the S3 bucket yourself.

This scenario happens when Audit Manager receives a 403 (Forbidden) or 404 (Not Found) error from Amazon S3. To avoid this, make sure that your S3 bucket is available, and that you configured the correct permissions for Audit Manager to delete resources in your S3 bucket. For an example permissions policy that you can use, see Assessment report destination permissions in the Audit Manager User Guide. For information about the issues that could cause a 403 (Forbidden) or 404 (Not Found) error from Amazon S3, see List of Error Codes in the Amazon Simple Storage Service API Reference.

", "DeleteControl": "

Deletes a custom control in Audit Manager.

", - "DeregisterAccount": "

Deregisters an account in Audit Manager.

When you deregister your account from Audit Manager, your data isn’t deleted. If you want to delete your resource data, you must perform that task separately before you deregister your account. Either, you can do this in the Audit Manager console. Or, you can use one of the delete API operations that are provided by Audit Manager.

To delete your Audit Manager resource data, see the following instructions:

At this time, Audit Manager doesn't provide an option to delete evidence. All available delete operations are listed above.

", - "DeregisterOrganizationAdminAccount": "

Removes the specified Amazon Web Services account as a delegated administrator for Audit Manager.

When you remove a delegated administrator from your Audit Manager settings, you continue to have access to the evidence that you previously collected under that account. This is also the case when you deregister a delegated administrator from Organizations. However, Audit Manager will stop collecting and attaching evidence to that delegated administrator account moving forward.

Keep in mind the following cleanup task if you use evidence finder:

Before you use your management account to remove a delegated administrator, make sure that the current delegated administrator account signs in to Audit Manager and disables evidence finder first. Disabling evidence finder automatically deletes the event data store that was created in their account when they enabled evidence finder. If this task isn’t completed, the event data store remains in their account. In this case, we recommend that the original delegated administrator goes to CloudTrail Lake and manually deletes the event data store.

This cleanup task is necessary to ensure that you don't end up with multiple event data stores. Audit Manager will ignore an unused event data store after you remove or change a delegated administrator account. However, the unused event data store continues to incur storage costs from CloudTrail Lake if you don't delete it.

When you deregister a delegated administrator account for Audit Manager, the data for that account isn’t deleted. If you want to delete resource data for a delegated administrator account, you must perform that task separately before you deregister the account. Either, you can do this in the Audit Manager console. Or, you can use one of the delete API operations that are provided by Audit Manager.

To delete your Audit Manager resource data, see the following instructions:

At this time, Audit Manager doesn't provide an option to delete evidence. All available delete operations are listed above.

", + "DeregisterAccount": "

Deregisters an account in Audit Manager.

Before you deregister, you can use the UpdateSettings API operation to set your preferred data retention policy. By default, Audit Manager retains your data. If you want to delete your data, you can use the DeregistrationPolicy attribute to request the deletion of your data.

For more information about data retention, see Data Protection in the Audit Manager User Guide.

", + "DeregisterOrganizationAdminAccount": "

Removes the specified Amazon Web Services account as a delegated administrator for Audit Manager.

When you remove a delegated administrator from your Audit Manager settings, you continue to have access to the evidence that you previously collected under that account. This is also the case when you deregister a delegated administrator from Organizations. However, Audit Manager stops collecting and attaching evidence to that delegated administrator account moving forward.

Keep in mind the following cleanup task if you use evidence finder:

Before you use your management account to remove a delegated administrator, make sure that the current delegated administrator account signs in to Audit Manager and disables evidence finder first. Disabling evidence finder automatically deletes the event data store that was created in their account when they enabled evidence finder. If this task isn’t completed, the event data store remains in their account. In this case, we recommend that the original delegated administrator goes to CloudTrail Lake and manually deletes the event data store.

This cleanup task is necessary to ensure that you don't end up with multiple event data stores. Audit Manager ignores an unused event data store after you remove or change a delegated administrator account. However, the unused event data store continues to incur storage costs from CloudTrail Lake if you don't delete it.

When you deregister a delegated administrator account for Audit Manager, the data for that account isn’t deleted. If you want to delete resource data for a delegated administrator account, you must perform that task separately before you deregister the account. Either, you can do this in the Audit Manager console. Or, you can use one of the delete API operations that are provided by Audit Manager.

To delete your Audit Manager resource data, see the following instructions:

At this time, Audit Manager doesn't provide an option to delete evidence for a specific delegated administrator. Instead, when your management account deregisters Audit Manager, we perform a cleanup for the current delegated administrator account at the time of deregistration.

", "DisassociateAssessmentReportEvidenceFolder": "

Disassociates an evidence folder from the specified assessment report in Audit Manager.

", "GetAccountStatus": "

Returns the registration status of an account in Audit Manager.

", "GetAssessment": "

Returns an assessment from Audit Manager.

", @@ -31,7 +31,7 @@ "GetEvidenceByEvidenceFolder": "

Returns all evidence from a specified evidence folder in Audit Manager.

", "GetEvidenceFolder": "

Returns an evidence folder from the specified assessment in Audit Manager.

", "GetEvidenceFoldersByAssessment": "

Returns the evidence folders from a specified assessment in Audit Manager.

", - "GetEvidenceFoldersByAssessmentControl": "

Returns a list of evidence folders that are associated with a specified control of an assessment in Audit Manager.

", + "GetEvidenceFoldersByAssessmentControl": "

Returns a list of evidence folders that are associated with a specified control in an Audit Manager assessment.

", "GetInsights": "

Gets the latest analytics data for all your current active assessments.

", "GetInsightsByAssessment": "

Gets the latest analytics data for a specific active assessment.

", "GetOrganizationAdminAccount": "

Returns the name of the delegated Amazon Web Services administrator account for the organization.

", @@ -161,7 +161,7 @@ "refs": { "CreateAssessmentResponse$assessment": null, "GetAssessmentResponse$assessment": null, - "UpdateAssessmentResponse$assessment": "

The response object for the UpdateAssessmentRequest API. This is the name of the updated assessment.

", + "UpdateAssessmentResponse$assessment": "

The response object for the UpdateAssessment API. This is the name of the updated assessment.

", "UpdateAssessmentStatusResponse$assessment": "

The name of the updated assessment that the UpdateAssessmentStatus API returned.

" } }, @@ -471,7 +471,7 @@ "base": null, "refs": { "Settings$isAwsOrgEnabled": "

Specifies whether Organizations is enabled.

", - "UpdateSettingsRequest$evidenceFinderEnabled": "

Specifies whether the evidence finder feature is enabled. Change this attribute to enable or disable evidence finder.

When you use this attribute to disable evidence finder, Audit Manager deletes the event data store that’s used to query your evidence data. As a result, you can’t re-enable evidence finder and use the feature again. Your only alternative is to deregister and then re-register Audit Manager.

Disabling evidence finder is permanent, so consider this decision carefully before you proceed. If you’re using Audit Manager as a delegated administrator, keep in mind that this action applies to all member accounts in your organization.

", + "UpdateSettingsRequest$evidenceFinderEnabled": "

Specifies whether the evidence finder feature is enabled. Change this attribute to enable or disable evidence finder.

When you use this attribute to disable evidence finder, Audit Manager deletes the event data store that’s used to query your evidence data. As a result, you can’t re-enable evidence finder and use the feature again. Your only alternative is to deregister and then re-register Audit Manager.

", "ValidateAssessmentReportIntegrityResponse$signatureValid": "

Specifies whether the signature key is valid.

" } }, @@ -657,7 +657,7 @@ "ControlSetStatus": { "base": null, "refs": { - "AssessmentControlSet$status": "

Specifies the current status of the control set.

", + "AssessmentControlSet$status": "

The current status of the control set.

", "UpdateAssessmentControlSetStatusRequest$status": "

The status of the control set that's being updated.

" } }, @@ -903,6 +903,12 @@ "refs": { } }, + "DeleteResources": { + "base": null, + "refs": { + "DeregistrationPolicy$deleteResources": "

Specifies which Audit Manager data will be deleted when you deregister Audit Manager.

" + } + }, "DeregisterAccountRequest": { "base": null, "refs": { @@ -923,6 +929,13 @@ "refs": { } }, + "DeregistrationPolicy": { + "base": "

The deregistration policy for the data that's stored in Audit Manager. You can use this attribute to determine how your data is handled when you deregister Audit Manager.

By default, Audit Manager retains evidence data for two years from the time of its creation. Other Audit Manager resources (including assessments, custom controls, and custom frameworks) remain in Audit Manager indefinitely, and are available if you re-register Audit Manager in the future. For more information about data retention, see Data Protection in the Audit Manager User Guide.

If you choose to delete all data, this action permanently deletes all evidence data in your account within seven days. It also deletes all of the Audit Manager resources that you created, including assessments, custom controls, and custom frameworks. Your data will not be available if you re-register Audit Manager in the future.

", + "refs": { + "Settings$deregistrationPolicy": "

The deregistration policy for your Audit Manager data. You can use this attribute to determine how your data is handled when you deregister Audit Manager.

", + "UpdateSettingsRequest$deregistrationPolicy": "

The deregistration policy for your Audit Manager data. You can use this attribute to determine how your data is handled when you deregister Audit Manager.

" + } + }, "DisassociateAssessmentReportEvidenceFolderRequest": { "base": null, "refs": { @@ -965,10 +978,10 @@ } }, "Evidence": { - "base": "

A record that contains the information needed to demonstrate compliance with the requirements specified by a control. Examples of evidence include change activity triggered by a user, or a system configuration snapshot.

", + "base": "

A record that contains the information needed to demonstrate compliance with the requirements specified by a control. Examples of evidence include change activity invoked by a user, or a system configuration snapshot.

", "refs": { "EvidenceList$member": null, - "GetEvidenceResponse$evidence": "

The evidence that the GetEvidenceResponse API returned.

" + "GetEvidenceResponse$evidence": "

The evidence that the GetEvidence API returned.

" } }, "EvidenceAttributeKey": { @@ -992,7 +1005,7 @@ "EvidenceFinderBackfillStatus": { "base": null, "refs": { - "EvidenceFinderEnablement$backfillStatus": "

The current status of the evidence data backfill process.

The backfill starts after you enable evidence finder. During this task, Audit Manager populates an event data store with your past evidence data so that your evidence can be queried.

" + "EvidenceFinderEnablement$backfillStatus": "

The current status of the evidence data backfill process.

The backfill starts after you enable evidence finder. During this task, Audit Manager populates an event data store with your past two years’ worth of evidence data so that your evidence can be queried.

" } }, "EvidenceFinderEnablement": { @@ -1004,7 +1017,7 @@ "EvidenceFinderEnablementStatus": { "base": null, "refs": { - "EvidenceFinderEnablement$enablementStatus": "

The current status of the evidence finder feature and the related event data store.

" + "EvidenceFinderEnablement$enablementStatus": "

The current status of the evidence finder feature and the related event data store.

" } }, "EvidenceIds": { @@ -1300,7 +1313,7 @@ "Integer": { "base": null, "refs": { - "AssessmentControl$evidenceCount": "

The amount of evidence that's generated for the control.

", + "AssessmentControl$evidenceCount": "

The amount of evidence that's collected for the control.

", "AssessmentControl$assessmentReportEvidenceCount": "

The amount of evidence in the assessment report.

", "AssessmentControlSet$systemEvidenceCount": "

The total number of evidence objects that are retrieved automatically for the control set.

", "AssessmentControlSet$manualEvidenceCount": "

The total number of evidence objects that are uploaded manually to the control set.

", @@ -1578,7 +1591,7 @@ "QueryStatement": { "base": null, "refs": { - "CreateAssessmentReportRequest$queryStatement": "

A SQL statement that represents an evidence finder query.

Provide this parameter when you want to generate an assessment report from the results of an evidence finder search query. When you use this parameter, Audit Manager generates a one-time report using only the evidence from the query output. This report does not include any assessment evidence that was manually added to a report using the console, or associated with a report using the API.

To use this parameter, the enablementStatus of evidence finder must be ENABLED.

For examples and help resolving queryStatement validation exceptions, see Troubleshooting evidence finder issues in the AWS Audit Manager User Guide.

" + "CreateAssessmentReportRequest$queryStatement": "

A SQL statement that represents an evidence finder query.

Provide this parameter when you want to generate an assessment report from the results of an evidence finder search query. When you use this parameter, Audit Manager generates a one-time report using only the evidence from the query output. This report does not include any assessment evidence that was manually added to a report using the console, or associated with a report using the API.

To use this parameter, the enablementStatus of evidence finder must be ENABLED.

For examples and help resolving queryStatement validation exceptions, see Troubleshooting evidence finder issues in the Audit Manager User Guide.

" } }, "Region": { @@ -1694,7 +1707,7 @@ "SettingAttribute": { "base": null, "refs": { - "GetSettingsRequest$attribute": "

The list of SettingAttribute enum values.

" + "GetSettingsRequest$attribute": "

The list of setting attribute enum values.

" } }, "Settings": { @@ -1775,7 +1788,7 @@ "SourceType": { "base": null, "refs": { - "ControlMappingSource$sourceType": "

Specifies one of the five types of data sources for evidence collection.

", + "ControlMappingSource$sourceType": "

Specifies one of the five data source types for evidence collection.

", "CreateControlMappingSource$sourceType": "

Specifies one of the five types of data sources for evidence collection.

", "ListKeywordsForDataSourceRequest$source": "

The control mapping data source that the keywords apply to.

" } @@ -1877,8 +1890,8 @@ "base": null, "refs": { "AssessmentEvidenceFolder$date": "

The date when the first evidence was added to the evidence folder.

", - "AssessmentFrameworkMetadata$createdAt": "

Specifies when the framework was created.

", - "AssessmentFrameworkMetadata$lastUpdatedAt": "

Specifies when the framework was most recently updated.

", + "AssessmentFrameworkMetadata$createdAt": "

The time when the framework was created.

", + "AssessmentFrameworkMetadata$lastUpdatedAt": "

The time when the framework was most recently updated.

", "AssessmentFrameworkShareRequest$expirationTime": "

The time when the share request expires.

", "AssessmentFrameworkShareRequest$creationTime": "

The time when the share request was created.

", "AssessmentFrameworkShareRequest$lastUpdated": "

Specifies when the share request was last updated.

", @@ -1889,20 +1902,20 @@ "AssessmentReport$creationTime": "

Specifies when the assessment report was created.

", "AssessmentReportMetadata$creationTime": "

Specifies when the assessment report was created.

", "ChangeLog$createdAt": "

The time when the action was performed and the changelog record was created.

", - "Control$createdAt": "

Specifies when the control was created.

", - "Control$lastUpdatedAt": "

Specifies when the control was most recently updated.

", + "Control$createdAt": "

The time when the control was created.

", + "Control$lastUpdatedAt": "

The time when the control was most recently updated.

", "ControlComment$postedDate": "

The time when the comment was posted.

", "ControlDomainInsights$lastUpdated": "

The time when the control domain insights were last updated.

", "ControlInsightsMetadataByAssessmentItem$lastUpdated": "

The time when the assessment control insights were last updated.

", "ControlInsightsMetadataItem$lastUpdated": "

The time when the control insights were last updated.

", - "ControlMetadata$createdAt": "

Specifies when the control was created.

", - "ControlMetadata$lastUpdatedAt": "

Specifies when the control was most recently updated.

", + "ControlMetadata$createdAt": "

The time when the control was created.

", + "ControlMetadata$lastUpdatedAt": "

The time when the control was most recently updated.

", "Delegation$creationTime": "

Specifies when the delegation was created.

", "Delegation$lastUpdated": "

Specifies when the delegation was last updated.

", "DelegationMetadata$creationTime": "

Specifies when the delegation was created.

", "Evidence$time": "

The timestamp that represents when the evidence was collected.

", - "Framework$createdAt": "

Specifies when the framework was created.

", - "Framework$lastUpdatedAt": "

Specifies when the framework was most recently updated.

", + "Framework$createdAt": "

The time when the framework was created.

", + "Framework$lastUpdatedAt": "

The time when the framework was most recently updated.

", "Insights$lastUpdated": "

The time when the cross-assessment insights were last updated.

", "InsightsByAssessment$lastUpdated": "

The time when the assessment insights were last updated.

", "Notification$eventTime": "

The time when the notification was sent.

" diff --git a/models/apis/auditmanager/2017-07-25/endpoint-rule-set-1.json b/models/apis/auditmanager/2017-07-25/endpoint-rule-set-1.json index 5dc46d827d..f5ab20ed81 100644 --- a/models/apis/auditmanager/2017-07-25/endpoint-rule-set-1.json +++ b/models/apis/auditmanager/2017-07-25/endpoint-rule-set-1.json @@ -3,7 +3,7 @@ "parameters": { "Region": { "builtIn": "AWS::Region", - "required": false, + "required": true, "documentation": "The AWS region used to dispatch the request.", "type": "String" }, @@ -52,15 +52,6 @@ "ref": "Endpoint" } ] - }, - { - "fn": "parseURL", - "argv": [ - { - "ref": "Endpoint" - } - ], - "assign": "url" } ], "type": "tree", diff --git a/models/apis/auditmanager/2017-07-25/endpoint-tests-1.json b/models/apis/auditmanager/2017-07-25/endpoint-tests-1.json index 19a1ac02c3..7d9b8c8fba 100644 --- a/models/apis/auditmanager/2017-07-25/endpoint-tests-1.json +++ b/models/apis/auditmanager/2017-07-25/endpoint-tests-1.json @@ -8,9 +8,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ap-south-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -21,9 +21,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ap-south-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -34,9 +34,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ap-south-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -47,9 +47,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ap-south-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -60,9 +60,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ca-central-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -73,9 +73,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ca-central-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -86,9 +86,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ca-central-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -99,9 +99,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ca-central-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -112,9 +112,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "eu-central-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -125,9 +125,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "eu-central-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -138,9 +138,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "eu-central-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -151,9 +151,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "eu-central-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -164,9 +164,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "us-west-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -177,9 +177,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "us-west-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -190,9 +190,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "us-west-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -203,9 +203,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "us-west-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -216,9 +216,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "us-west-2", - "UseDualStack": true + "UseFIPS": true } }, { @@ -229,9 +229,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "us-west-2", - "UseDualStack": false + "UseFIPS": true } }, { @@ -242,9 +242,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "us-west-2", - "UseDualStack": true + "UseFIPS": false } }, { @@ -255,9 +255,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "us-west-2", - "UseDualStack": false + "UseFIPS": false } }, { @@ -268,9 +268,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "eu-west-2", - "UseDualStack": true + "UseFIPS": true } }, { @@ -281,9 +281,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "eu-west-2", - "UseDualStack": false + "UseFIPS": true } }, { @@ -294,9 +294,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "eu-west-2", - "UseDualStack": true + "UseFIPS": false } }, { @@ -307,9 +307,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "eu-west-2", - "UseDualStack": false + "UseFIPS": false } }, { @@ -320,9 +320,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "eu-west-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -333,9 +333,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "eu-west-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -346,9 +346,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "eu-west-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -359,9 +359,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "eu-west-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -372,9 +372,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ap-northeast-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -385,9 +385,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ap-northeast-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -398,9 +398,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ap-northeast-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -411,9 +411,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ap-northeast-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -424,9 +424,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ap-southeast-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -437,9 +437,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ap-southeast-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -450,9 +450,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ap-southeast-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -463,9 +463,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ap-southeast-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -476,9 +476,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "ap-southeast-2", - "UseDualStack": true + "UseFIPS": true } }, { @@ -489,9 +489,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "ap-southeast-2", - "UseDualStack": false + "UseFIPS": true } }, { @@ -502,9 +502,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "ap-southeast-2", - "UseDualStack": true + "UseFIPS": false } }, { @@ -515,9 +515,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "ap-southeast-2", - "UseDualStack": false + "UseFIPS": false } }, { @@ -528,9 +528,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "us-east-1", - "UseDualStack": true + "UseFIPS": true } }, { @@ -541,9 +541,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "us-east-1", - "UseDualStack": false + "UseFIPS": true } }, { @@ -554,9 +554,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "us-east-1", - "UseDualStack": true + "UseFIPS": false } }, { @@ -567,9 +567,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "us-east-1", - "UseDualStack": false + "UseFIPS": false } }, { @@ -580,9 +580,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": true, "Region": "us-east-2", - "UseDualStack": true + "UseFIPS": true } }, { @@ -593,9 +593,9 @@ } }, "params": { - "UseFIPS": true, + "UseDualStack": false, "Region": "us-east-2", - "UseDualStack": false + "UseFIPS": true } }, { @@ -606,9 +606,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": true, "Region": "us-east-2", - "UseDualStack": true + "UseFIPS": false } }, { @@ -619,9 +619,9 @@ } }, "params": { - "UseFIPS": false, + "UseDualStack": false, "Region": "us-east-2", - "UseDualStack": false + "UseFIPS": false } }, { @@ -632,9 +632,9 @@ } }, "params": { - "UseFIPS": false, - "Region": "us-east-1", "UseDualStack": false, + "Region": "us-east-1", + "UseFIPS": false, "Endpoint": "https://example.com" } }, @@ -644,9 +644,9 @@ "error": "Invalid Configuration: FIPS and custom endpoint are not supported" }, "params": { - "UseFIPS": true, - "Region": "us-east-1", "UseDualStack": false, + "Region": "us-east-1", + "UseFIPS": true, "Endpoint": "https://example.com" } }, @@ -656,9 +656,9 @@ "error": "Invalid Configuration: Dualstack and custom endpoint are not supported" }, "params": { - "UseFIPS": false, - "Region": "us-east-1", "UseDualStack": true, + "Region": "us-east-1", + "UseFIPS": false, "Endpoint": "https://example.com" } } diff --git a/models/endpoints/endpoints.json b/models/endpoints/endpoints.json index 09c8ef3dca..75b9fb935d 100644 --- a/models/endpoints/endpoints.json +++ b/models/endpoints/endpoints.json @@ -17022,6 +17022,11 @@ "cn-northwest-1" : { } } }, + "kinesisvideo" : { + "endpoints" : { + "cn-north-1" : { } + } + }, "kms" : { "endpoints" : { "cn-north-1" : { }, diff --git a/service/acmpca/api.go b/service/acmpca/api.go index 5c0c6d2b7b..585956191b 100644 --- a/service/acmpca/api.go +++ b/service/acmpca/api.go @@ -69,13 +69,14 @@ func (c *ACMPCA) CreateCertificateAuthorityRequest(input *CreateCertificateAutho // that is included in certificates issued by the CA. If successful, this action // returns the Amazon Resource Name (ARN) of the CA. // -// ACM Private CA assets that are stored in Amazon S3 can be protected with -// encryption. For more information, see Encrypting Your CRLs (https://docs.aws.amazon.com/acm-pca/latest/userguide/PcaCreateCa.html#crl-encryption). +// Both Amazon Web Services Private CA and the IAM principal must have permission +// to write to the S3 bucket that you specify. If the IAM principal making the +// call does not have permission to write to the bucket, then an exception is +// thrown. For more information, see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html#s3-policies). // -// Both PCA and the IAM principal must have permission to write to the S3 bucket -// that you specify. If the IAM principal making the call does not have permission -// to write to the bucket, then an exception is thrown. For more information, -// see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/acm-pca/latest/userguide/crl-planning.html#s3-policies). +// Amazon Web Services Private CA assets that are stored in Amazon S3 can be +// protected with encryption. For more information, see Encrypting Your CRLs +// (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCreateCa.html#crl-encryption). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -99,8 +100,8 @@ func (c *ACMPCA) CreateCertificateAuthorityRequest(input *CreateCertificateAutho // in the message field. // // - LimitExceededException -// An ACM Private CA quota has been exceeded. See the exception message returned -// to determine the quota that was exceeded. +// An Amazon Web Services Private CA quota has been exceeded. See the exception +// message returned to determine the quota that was exceeded. // // See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/CreateCertificateAuthority func (c *ACMPCA) CreateCertificateAuthority(input *CreateCertificateAuthorityInput) (*CreateCertificateAuthorityOutput, error) { @@ -169,17 +170,18 @@ func (c *ACMPCA) CreateCertificateAuthorityAuditReportRequest(input *CreateCerti // // Creates an audit report that lists every time that your CA private key is // used. The report is saved in the Amazon S3 bucket that you specify on input. -// The IssueCertificate (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_IssueCertificate.html) -// and RevokeCertificate (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_RevokeCertificate.html) +// The IssueCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_IssueCertificate.html) +// and RevokeCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_RevokeCertificate.html) // actions use the private key. // -// Both PCA and the IAM principal must have permission to write to the S3 bucket -// that you specify. If the IAM principal making the call does not have permission -// to write to the bucket, then an exception is thrown. For more information, -// see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/acm-pca/latest/userguide/crl-planning.html#s3-policies). +// Both Amazon Web Services Private CA and the IAM principal must have permission +// to write to the S3 bucket that you specify. If the IAM principal making the +// call does not have permission to write to the bucket, then an exception is +// thrown. For more information, see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html#s3-policies). // -// ACM Private CA assets that are stored in Amazon S3 can be protected with -// encryption. For more information, see Encrypting Your Audit Reports (https://docs.aws.amazon.com/acm-pca/latest/userguide/PcaAuditReport.html#audit-report-encryption). +// Amazon Web Services Private CA assets that are stored in Amazon S3 can be +// protected with encryption. For more information, see Encrypting Your Audit +// Reports (https://docs.aws.amazon.com/privateca/latest/userguide/PcaAuditReport.html#audit-report-encryption). // // You can generate a maximum of one report every 30 minutes. // @@ -282,8 +284,8 @@ func (c *ACMPCA) CreatePermissionRequest(input *CreatePermissionInput) (req *req // to issue and renew ACM certificates that reside in the same Amazon Web Services // account as the CA. // -// You can list current permissions with the ListPermissions (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListPermissions.html) -// action and revoke them with the DeletePermission (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DeletePermission.html) +// You can list current permissions with the ListPermissions (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListPermissions.html) +// action and revoke them with the DeletePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePermission.html) // action. // // About Permissions @@ -299,7 +301,7 @@ func (c *ACMPCA) CreatePermissionRequest(input *CreatePermissionInput) (req *req // then permissions cannot be used to enable automatic renewals. Instead, // the ACM certificate owner must set up a resource-based policy to enable // cross-account issuance and renewals. For more information, see Using a -// Resource Based Policy with ACM Private CA (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-rbp.html). +// Resource Based Policy with Amazon Web Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -321,8 +323,8 @@ func (c *ACMPCA) CreatePermissionRequest(input *CreatePermissionInput) (req *req // The designated permission has already been given to the user. // // - LimitExceededException -// An ACM Private CA quota has been exceeded. See the exception message returned -// to determine the quota that was exceeded. +// An Amazon Web Services Private CA quota has been exceeded. See the exception +// message returned to determine the quota that was exceeded. // // - InvalidStateException // The state of the private CA does not allow this action to occur. @@ -398,30 +400,30 @@ func (c *ACMPCA) DeleteCertificateAuthorityRequest(input *DeleteCertificateAutho // // Deletes a private certificate authority (CA). You must provide the Amazon // Resource Name (ARN) of the private CA that you want to delete. You can find -// the ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html) +// the ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) // action. // // Deleting a CA will invalidate other CAs and certificates below it in your // CA hierarchy. // // Before you can delete a CA that you have created and activated, you must -// disable it. To do this, call the UpdateCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_UpdateCertificateAuthority.html) +// disable it. To do this, call the UpdateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html) // action and set the CertificateAuthorityStatus parameter to DISABLED. // // Additionally, you can delete a CA if you are waiting for it to be created // (that is, the status of the CA is CREATING). You can also delete it if the // CA has been created but you haven't yet imported the signed certificate into -// ACM Private CA (that is, the status of the CA is PENDING_CERTIFICATE). +// Amazon Web Services Private CA (that is, the status of the CA is PENDING_CERTIFICATE). // -// When you successfully call DeleteCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DeleteCertificateAuthority.html), +// When you successfully call DeleteCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeleteCertificateAuthority.html), // the CA's status changes to DELETED. However, the CA won't be permanently // deleted until the restoration period has passed. By default, if you do not // set the PermanentDeletionTimeInDays parameter, the CA remains restorable // for 30 days. You can set the parameter from 7 to 30 days. The DescribeCertificateAuthority -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DescribeCertificateAuthority.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DescribeCertificateAuthority.html) // action returns the time remaining in the restoration window of a private // CA in the DELETED state. To restore an eligible CA, call the RestoreCertificateAuthority -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_RestoreCertificateAuthority.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_RestoreCertificateAuthority.html) // action. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -519,8 +521,8 @@ func (c *ACMPCA) DeletePermissionRequest(input *DeletePermissionInput) (req *req // in the same Amazon Web Services account as the CA. If you revoke these permissions, // ACM will no longer renew the affected certificates automatically. // -// Permissions can be granted with the CreatePermission (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreatePermission.html) -// action and listed with the ListPermissions (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListPermissions.html) +// Permissions can be granted with the CreatePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreatePermission.html) +// action and listed with the ListPermissions (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListPermissions.html) // action. // // About Permissions @@ -536,7 +538,7 @@ func (c *ACMPCA) DeletePermissionRequest(input *DeletePermissionInput) (req *req // then permissions cannot be used to enable automatic renewals. Instead, // the ACM certificate owner must set up a resource-based policy to enable // cross-account issuance and renewals. For more information, see Using a -// Resource Based Policy with ACM Private CA (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-rbp.html). +// Resource Based Policy with Amazon Web Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -637,16 +639,16 @@ func (c *ACMPCA) DeletePolicyRequest(input *DeletePolicyInput) (req *request.Req // The Certificate Manager Service Linked Role that the policy supports is not // affected when you delete the policy. // -// The current policy can be shown with GetPolicy (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_GetPolicy.html) -// and updated with PutPolicy (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_PutPolicy.html). +// The current policy can be shown with GetPolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetPolicy.html) +// and updated with PutPolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_PutPolicy.html). // // About Policies // // - A policy grants access on a private CA to an Amazon Web Services customer // account, to Amazon Web Services Organizations, or to an Amazon Web Services // Organizations unit. Policies are under the control of a CA administrator. -// For more information, see Using a Resource Based Policy with ACM Private -// CA (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-rbp.html). +// For more information, see Using a Resource Based Policy with Amazon Web +// Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html). // // - A policy permits a user of Certificate Manager (ACM) to issue ACM certificates // signed by a CA in another account. @@ -654,12 +656,12 @@ func (c *ACMPCA) DeletePolicyRequest(input *DeletePolicyInput) (req *request.Req // - For ACM to manage automatic renewal of these certificates, the ACM user // must configure a Service Linked Role (SLR). The SLR allows the ACM service // to assume the identity of the user, subject to confirmation against the -// ACM Private CA policy. For more information, see Using a Service Linked -// Role with ACM (https://docs.aws.amazon.com/acm/latest/userguide/acm-slr.html). +// Amazon Web Services Private CA policy. For more information, see Using +// a Service Linked Role with ACM (https://docs.aws.amazon.com/acm/latest/userguide/acm-slr.html). // // - Updates made in Amazon Web Services Resource Manager (RAM) are reflected // in policies. For more information, see Attach a Policy for Cross-Account -// Access (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-ram.html). +// Access (https://docs.aws.amazon.com/privateca/latest/userguide/pca-ram.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -761,11 +763,13 @@ func (c *ACMPCA) DescribeCertificateAuthorityRequest(input *DescribeCertificateA // (Amazon Resource Name). The output contains the status of your CA. This can // be any of the following: // -// - CREATING - ACM Private CA is creating your private certificate authority. +// - CREATING - Amazon Web Services Private CA is creating your private certificate +// authority. // // - PENDING_CERTIFICATE - The certificate is pending. You must use your -// ACM Private CA-hosted or on-premises root or subordinate CA to sign your -// private CA CSR and then import it into PCA. +// Amazon Web Services Private CA-hosted or on-premises root or subordinate +// CA to sign your private CA CSR and then import it into Amazon Web Services +// Private CA. // // - ACTIVE - Your private CA is active. // @@ -864,11 +868,11 @@ func (c *ACMPCA) DescribeCertificateAuthorityAuditReportRequest(input *DescribeC // DescribeCertificateAuthorityAuditReport API operation for AWS Certificate Manager Private Certificate Authority. // // Lists information about a specific audit report created by calling the CreateCertificateAuthorityAuditReport -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html) // action. Audit information is created every time the certificate authority // (CA) private key is used. The private key is used when you call the IssueCertificate -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_IssueCertificate.html) -// action or the RevokeCertificate (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_RevokeCertificate.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_IssueCertificate.html) +// action or the RevokeCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_RevokeCertificate.html) // action. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -957,11 +961,11 @@ func (c *ACMPCA) GetCertificateRequest(input *GetCertificateInput) (req *request // // Retrieves a certificate from your private CA or one that has been shared // with you. The ARN of the certificate is returned when you call the IssueCertificate -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_IssueCertificate.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_IssueCertificate.html) // action. You must specify both the ARN of your private CA and the ARN of the // issued certificate when calling the GetCertificate action. You can retrieve // the certificate if it is in the ISSUED state. You can call the CreateCertificateAuthorityAuditReport -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html) // action to create a report that contains information about all of the certificates // issued and revoked by your private CA. // @@ -1146,10 +1150,11 @@ func (c *ACMPCA) GetCertificateAuthorityCsrRequest(input *GetCertificateAuthorit // // Retrieves the certificate signing request (CSR) for your private certificate // authority (CA). The CSR is created when you call the CreateCertificateAuthority -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) -// action. Sign the CSR with your ACM Private CA-hosted or on-premises root -// or subordinate CA. Then import the signed certificate back into ACM Private -// CA by calling the ImportCertificateAuthorityCertificate (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ImportCertificateAuthorityCertificate.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) +// action. Sign the CSR with your Amazon Web Services Private CA-hosted or on-premises +// root or subordinate CA. Then import the signed certificate back into Amazon +// Web Services Private CA by calling the ImportCertificateAuthorityCertificate +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ImportCertificateAuthorityCertificate.html) // action. The CSR is returned as a base64 PEM-encoded string. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -1246,16 +1251,16 @@ func (c *ACMPCA) GetPolicyRequest(input *GetPolicyInput) (req *request.Request, // private CA resource or the policy cannot be found, this action returns a // ResourceNotFoundException. // -// The policy can be attached or updated with PutPolicy (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_PutPolicy.html) -// and removed with DeletePolicy (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DeletePolicy.html). +// The policy can be attached or updated with PutPolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_PutPolicy.html) +// and removed with DeletePolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePolicy.html). // // About Policies // // - A policy grants access on a private CA to an Amazon Web Services customer // account, to Amazon Web Services Organizations, or to an Amazon Web Services // Organizations unit. Policies are under the control of a CA administrator. -// For more information, see Using a Resource Based Policy with ACM Private -// CA (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-rbp.html). +// For more information, see Using a Resource Based Policy with Amazon Web +// Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html). // // - A policy permits a user of Certificate Manager (ACM) to issue ACM certificates // signed by a CA in another account. @@ -1263,12 +1268,12 @@ func (c *ACMPCA) GetPolicyRequest(input *GetPolicyInput) (req *request.Request, // - For ACM to manage automatic renewal of these certificates, the ACM user // must configure a Service Linked Role (SLR). The SLR allows the ACM service // to assume the identity of the user, subject to confirmation against the -// ACM Private CA policy. For more information, see Using a Service Linked -// Role with ACM (https://docs.aws.amazon.com/acm/latest/userguide/acm-slr.html). +// Amazon Web Services Private CA policy. For more information, see Using +// a Service Linked Role with ACM (https://docs.aws.amazon.com/acm/latest/userguide/acm-slr.html). // // - Updates made in Amazon Web Services Resource Manager (RAM) are reflected // in policies. For more information, see Attach a Policy for Cross-Account -// Access (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-ram.html). +// Access (https://docs.aws.amazon.com/privateca/latest/userguide/pca-ram.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1358,15 +1363,15 @@ func (c *ACMPCA) ImportCertificateAuthorityCertificateRequest(input *ImportCerti // ImportCertificateAuthorityCertificate API operation for AWS Certificate Manager Private Certificate Authority. // -// Imports a signed private CA certificate into ACM Private CA. This action -// is used when you are using a chain of trust whose root is located outside -// ACM Private CA. Before you can call this action, the following preparations -// must in place: +// Imports a signed private CA certificate into Amazon Web Services Private +// CA. This action is used when you are using a chain of trust whose root is +// located outside Amazon Web Services Private CA. Before you can call this +// action, the following preparations must in place: // -// In ACM Private CA, call the CreateCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) +// In Amazon Web Services Private CA, call the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) // action to create the private CA that you plan to back with the imported certificate. // -// Call the GetCertificateAuthorityCsr (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_GetCertificateAuthorityCsr.html) +// Call the GetCertificateAuthorityCsr (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetCertificateAuthorityCsr.html) // action to generate a certificate signing request (CSR). // // Sign the CSR using a root or intermediate CA hosted by either an on-premises @@ -1375,12 +1380,14 @@ func (c *ACMPCA) ImportCertificateAuthorityCertificateRequest(input *ImportCerti // Create a certificate chain and copy the signed certificate and the certificate // chain to your working directory. // -// ACM Private CA supports three scenarios for installing a CA certificate: +// Amazon Web Services Private CA supports three scenarios for installing a +// CA certificate: // -// - Installing a certificate for a root CA hosted by ACM Private CA. +// - Installing a certificate for a root CA hosted by Amazon Web Services +// Private CA. // // - Installing a subordinate CA certificate whose parent authority is hosted -// by ACM Private CA. +// by Amazon Web Services Private CA. // // - Installing a subordinate CA certificate whose parent authority is externally // hosted. @@ -1407,8 +1414,8 @@ func (c *ACMPCA) ImportCertificateAuthorityCertificateRequest(input *ImportCerti // // # Enforcement of Critical Constraints // -// ACM Private CA allows the following extensions to be marked critical in the -// imported CA certificate or chain. +// Amazon Web Services Private CA allows the following extensions to be marked +// critical in the imported CA certificate or chain. // // - Basic constraints (must be marked critical) // @@ -1434,8 +1441,8 @@ func (c *ACMPCA) ImportCertificateAuthorityCertificateRequest(input *ImportCerti // // - Inhibit anyPolicy // -// ACM Private CA rejects the following extensions when they are marked critical -// in an imported CA certificate or chain. +// Amazon Web Services Private CA rejects the following extensions when they +// are marked critical in an imported CA certificate or chain. // // - Name constraints // @@ -1555,11 +1562,12 @@ func (c *ACMPCA) IssueCertificateRequest(input *IssueCertificateInput) (req *req // Uses your private certificate authority (CA), or one that has been shared // with you, to issue a client certificate. This action returns the Amazon Resource // Name (ARN) of the certificate. You can retrieve the certificate by calling -// the GetCertificate (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_GetCertificate.html) +// the GetCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetCertificate.html) // action and specifying the ARN. // // You cannot use the ACM ListCertificateAuthorities action to retrieve the -// ARNs of the certificates that you issue by using ACM Private CA. +// ARNs of the certificates that you issue by using Amazon Web Services Private +// CA. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1571,8 +1579,8 @@ func (c *ACMPCA) IssueCertificateRequest(input *IssueCertificateInput) (req *req // Returned Error Types: // // - LimitExceededException -// An ACM Private CA quota has been exceeded. See the exception message returned -// to determine the quota that was exceeded. +// An Amazon Web Services Private CA quota has been exceeded. See the exception +// message returned to determine the quota that was exceeded. // // - ResourceNotFoundException // A resource such as a private CA, S3 bucket, certificate, audit report, or @@ -1662,7 +1670,7 @@ func (c *ACMPCA) ListCertificateAuthoritiesRequest(input *ListCertificateAuthori // ListCertificateAuthorities API operation for AWS Certificate Manager Private Certificate Authority. // // Lists the private certificate authorities that you created by using the CreateCertificateAuthority -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) // action. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -1675,7 +1683,7 @@ func (c *ACMPCA) ListCertificateAuthoritiesRequest(input *ListCertificateAuthori // Returned Error Types: // - InvalidNextTokenException // The token specified in the NextToken argument is not valid. Use the token -// returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html). +// returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html). // // See also, https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22/ListCertificateAuthorities func (c *ACMPCA) ListCertificateAuthorities(input *ListCertificateAuthoritiesInput) (*ListCertificateAuthoritiesOutput, error) { @@ -1805,8 +1813,8 @@ func (c *ACMPCA) ListPermissionsRequest(input *ListPermissionsInput) (req *reque // These permissions allow ACM to issue and renew ACM certificates that reside // in the same Amazon Web Services account as the CA. // -// Permissions can be granted with the CreatePermission (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreatePermission.html) -// action and revoked with the DeletePermission (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DeletePermission.html) +// Permissions can be granted with the CreatePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreatePermission.html) +// action and revoked with the DeletePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePermission.html) // action. // // About Permissions @@ -1822,7 +1830,7 @@ func (c *ACMPCA) ListPermissionsRequest(input *ListPermissionsInput) (req *reque // then permissions cannot be used to enable automatic renewals. Instead, // the ACM certificate owner must set up a resource-based policy to enable // cross-account issuance and renewals. For more information, see Using a -// Resource Based Policy with ACM Private CA (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-rbp.html). +// Resource Based Policy with Amazon Web Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1842,7 +1850,7 @@ func (c *ACMPCA) ListPermissionsRequest(input *ListPermissionsInput) (req *reque // // - InvalidNextTokenException // The token specified in the NextToken argument is not valid. Use the token -// returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html). +// returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html). // // - InvalidStateException // The state of the private CA does not allow this action to occur. @@ -1975,9 +1983,9 @@ func (c *ACMPCA) ListTagsRequest(input *ListTagsInput) (req *request.Request, ou // Lists the tags, if any, that are associated with your private CA or one that // has been shared with you. Tags are labels that you can use to identify and // organize your CAs. Each tag consists of a key and an optional value. Call -// the TagCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_TagCertificateAuthority.html) +// the TagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_TagCertificateAuthority.html) // action to add one or more tags to your CA. Call the UntagCertificateAuthority -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_UntagCertificateAuthority.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UntagCertificateAuthority.html) // action to remove tags. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -2120,18 +2128,18 @@ func (c *ACMPCA) PutPolicyRequest(input *PutPolicyInput) (req *request.Request, // // A policy can also be applied by sharing a private CA through Amazon Web Services // Resource Access Manager (RAM). For more information, see Attach a Policy -// for Cross-Account Access (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-ram.html). +// for Cross-Account Access (https://docs.aws.amazon.com/privateca/latest/userguide/pca-ram.html). // -// The policy can be displayed with GetPolicy (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_GetPolicy.html) -// and removed with DeletePolicy (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DeletePolicy.html). +// The policy can be displayed with GetPolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetPolicy.html) +// and removed with DeletePolicy (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePolicy.html). // // About Policies // // - A policy grants access on a private CA to an Amazon Web Services customer // account, to Amazon Web Services Organizations, or to an Amazon Web Services // Organizations unit. Policies are under the control of a CA administrator. -// For more information, see Using a Resource Based Policy with ACM Private -// CA (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-rbp.html). +// For more information, see Using a Resource Based Policy with Amazon Web +// Services Private CA (https://docs.aws.amazon.com/privateca/latest/userguide/pca-rbp.html). // // - A policy permits a user of Certificate Manager (ACM) to issue ACM certificates // signed by a CA in another account. @@ -2139,12 +2147,12 @@ func (c *ACMPCA) PutPolicyRequest(input *PutPolicyInput) (req *request.Request, // - For ACM to manage automatic renewal of these certificates, the ACM user // must configure a Service Linked Role (SLR). The SLR allows the ACM service // to assume the identity of the user, subject to confirmation against the -// ACM Private CA policy. For more information, see Using a Service Linked -// Role with ACM (https://docs.aws.amazon.com/acm/latest/userguide/acm-slr.html). +// Amazon Web Services Private CA policy. For more information, see Using +// a Service Linked Role with ACM (https://docs.aws.amazon.com/acm/latest/userguide/acm-slr.html). // // - Updates made in Amazon Web Services Resource Manager (RAM) are reflected // in policies. For more information, see Attach a Policy for Cross-Account -// Access (https://docs.aws.amazon.com/acm-pca/latest/userguide/pca-ram.html). +// Access (https://docs.aws.amazon.com/privateca/latest/userguide/pca-ram.html). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -2249,18 +2257,18 @@ func (c *ACMPCA) RestoreCertificateAuthorityRequest(input *RestoreCertificateAut // // Restores a certificate authority (CA) that is in the DELETED state. You can // restore a CA during the period that you defined in the PermanentDeletionTimeInDays -// parameter of the DeleteCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DeleteCertificateAuthority.html) +// parameter of the DeleteCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeleteCertificateAuthority.html) // action. Currently, you can specify 7 to 30 days. If you did not specify a // PermanentDeletionTimeInDays value, by default you can restore the CA at any // time in a 30 day period. You can check the time remaining in the restoration // period of a private CA in the DELETED state by calling the DescribeCertificateAuthority -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DescribeCertificateAuthority.html) -// or ListCertificateAuthorities (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DescribeCertificateAuthority.html) +// or ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) // actions. The status of a restored CA is set to its pre-deletion status when // the RestoreCertificateAuthority action returns. To change its status to ACTIVE, -// call the UpdateCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_UpdateCertificateAuthority.html) +// call the UpdateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html) // action. If the private CA was in the PENDING_CERTIFICATE state at deletion, -// you must use the ImportCertificateAuthorityCertificate (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ImportCertificateAuthorityCertificate.html) +// you must use the ImportCertificateAuthorityCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ImportCertificateAuthorityCertificate.html) // action to import a certificate authority into the private CA before it can // be activated. You cannot restore a CA after the restoration period has ended. // @@ -2349,23 +2357,25 @@ func (c *ACMPCA) RevokeCertificateRequest(input *RevokeCertificateInput) (req *r // RevokeCertificate API operation for AWS Certificate Manager Private Certificate Authority. // -// Revokes a certificate that was issued inside ACM Private CA. If you enable -// a certificate revocation list (CRL) when you create or update your private -// CA, information about the revoked certificates will be included in the CRL. -// ACM Private CA writes the CRL to an S3 bucket that you specify. A CRL is -// typically updated approximately 30 minutes after a certificate is revoked. -// If for any reason the CRL update fails, ACM Private CA attempts makes further -// attempts every 15 minutes. With Amazon CloudWatch, you can create alarms -// for the metrics CRLGenerated and MisconfiguredCRLBucket. For more information, -// see Supported CloudWatch Metrics (https://docs.aws.amazon.com/acm-pca/latest/userguide/PcaCloudWatch.html). -// -// Both PCA and the IAM principal must have permission to write to the S3 bucket -// that you specify. If the IAM principal making the call does not have permission -// to write to the bucket, then an exception is thrown. For more information, -// see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/acm-pca/latest/userguide/crl-planning.html#s3-policies). -// -// ACM Private CA also writes revocation information to the audit report. For -// more information, see CreateCertificateAuthorityAuditReport (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html). +// Revokes a certificate that was issued inside Amazon Web Services Private +// CA. If you enable a certificate revocation list (CRL) when you create or +// update your private CA, information about the revoked certificates will be +// included in the CRL. Amazon Web Services Private CA writes the CRL to an +// S3 bucket that you specify. A CRL is typically updated approximately 30 minutes +// after a certificate is revoked. If for any reason the CRL update fails, Amazon +// Web Services Private CA attempts makes further attempts every 15 minutes. +// With Amazon CloudWatch, you can create alarms for the metrics CRLGenerated +// and MisconfiguredCRLBucket. For more information, see Supported CloudWatch +// Metrics (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCloudWatch.html). +// +// Both Amazon Web Services Private CA and the IAM principal must have permission +// to write to the S3 bucket that you specify. If the IAM principal making the +// call does not have permission to write to the bucket, then an exception is +// thrown. For more information, see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html#s3-policies). +// +// Amazon Web Services Private CA also writes revocation information to the +// audit report. For more information, see CreateCertificateAuthorityAuditReport +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html). // // You cannot revoke a root CA self-signed certificate. // @@ -2391,8 +2401,8 @@ func (c *ACMPCA) RevokeCertificateRequest(input *RevokeCertificateInput) (req *r // The state of the private CA does not allow this action to occur. // // - LimitExceededException -// An ACM Private CA quota has been exceeded. See the exception message returned -// to determine the quota that was exceeded. +// An Amazon Web Services Private CA quota has been exceeded. See the exception +// message returned to determine the quota that was exceeded. // // - ResourceNotFoundException // A resource such as a private CA, S3 bucket, certificate, audit report, or @@ -2480,10 +2490,15 @@ func (c *ACMPCA) TagCertificateAuthorityRequest(input *TagCertificateAuthorityIn // You can apply a tag to just one private CA if you want to identify a specific // characteristic of that CA, or you can apply the same tag to multiple private // CAs if you want to filter for a common relationship among those CAs. To remove -// one or more tags, use the UntagCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_UntagCertificateAuthority.html) -// action. Call the ListTags (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListTags.html) +// one or more tags, use the UntagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UntagCertificateAuthority.html) +// action. Call the ListTags (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListTags.html) // action to see what tags are associated with your CA. // +// To attach tags to a private CA during the creation procedure, a CA administrator +// must first associate an inline IAM policy with the CreateCertificateAuthority +// action and explicitly allow tagging. For more information, see Attaching +// tags to a CA at the time of creation (https://docs.aws.amazon.com/privateca/latest/userguide/auth-InlinePolicies.html#policy-tag-ca). +// // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about // the error. @@ -2581,8 +2596,8 @@ func (c *ACMPCA) UntagCertificateAuthorityRequest(input *UntagCertificateAuthori // pair. If you do not specify the value portion of the tag when calling this // action, the tag will be removed regardless of value. If you specify a value, // the tag is removed only if it is associated with the specified value. To -// add tags to a private CA, use the TagCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_TagCertificateAuthority.html). -// Call the ListTags (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListTags.html) +// add tags to a private CA, use the TagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_TagCertificateAuthority.html). +// Call the ListTags (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListTags.html) // action to see what tags are associated with your CA. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -2679,10 +2694,10 @@ func (c *ACMPCA) UpdateCertificateAuthorityRequest(input *UpdateCertificateAutho // it. You can disable a private CA that is in the ACTIVE state or make a CA // that is in the DISABLED state active again. // -// Both PCA and the IAM principal must have permission to write to the S3 bucket -// that you specify. If the IAM principal making the call does not have permission -// to write to the bucket, then an exception is thrown. For more information, -// see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/acm-pca/latest/userguide/crl-planning.html#s3-policies). +// Both Amazon Web Services Private CA and the IAM principal must have permission +// to write to the S3 bucket that you specify. If the IAM principal making the +// call does not have permission to write to the bucket, then an exception is +// thrown. For more information, see Access policies for CRLs in Amazon S3 (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html#s3-policies). // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -3059,7 +3074,8 @@ func (s *AccessMethod) SetCustomObjectIdentifier(v string) *AccessMethod { // or else this parameter is ignored. // // If conflicting or duplicate certificate information is supplied from other -// sources, ACM Private CA applies order of operation rules (https://docs.aws.amazon.com/acm-pca/latest/userguide/UsingTemplates.html#template-order-of-operations) +// sources, Amazon Web Services Private CA applies order of operation rules +// (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html#template-order-of-operations) // to determine what information is used. type ApiPassthrough struct { _ struct{} `type:"structure"` @@ -3130,12 +3146,13 @@ func (s *ApiPassthrough) SetSubject(v *ASN1Subject) *ApiPassthrough { // private CA can issue and revoke X.509 digital certificates. Digital certificates // verify that the entity named in the certificate Subject field owns or controls // the public key contained in the Subject Public Key Info field. Call the CreateCertificateAuthority -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) // action to create your private CA. You must then call the GetCertificateAuthorityCertificate -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_GetCertificateAuthorityCertificate.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetCertificateAuthorityCertificate.html) // action to retrieve a private CA certificate signing request (CSR). Sign the -// CSR with your ACM Private CA-hosted or on-premises root or subordinate CA -// certificate. Call the ImportCertificateAuthorityCertificate (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ImportCertificateAuthorityCertificate.html) +// CSR with your Amazon Web Services Private CA-hosted or on-premises root or +// subordinate CA certificate. Call the ImportCertificateAuthorityCertificate +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ImportCertificateAuthorityCertificate.html) // action to import the signed certificate into Certificate Manager (ACM). type CertificateAuthority struct { _ struct{} `type:"structure"` @@ -3179,7 +3196,7 @@ type CertificateAuthority struct { // The period during which a deleted CA can be restored. For more information, // see the PermanentDeletionTimeInDays parameter of the DeleteCertificateAuthorityRequest - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DeleteCertificateAuthorityRequest.html) + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeleteCertificateAuthorityRequest.html) // action. RestorableUntil *time.Time `type:"timestamp"` @@ -3319,7 +3336,7 @@ func (s *CertificateAuthority) SetUsageMode(v string) *CertificateAuthority { // the key pair that your private CA creates when it issues a certificate. It // also includes the signature algorithm that it uses when issuing certificates, // and its X.500 distinguished name. You must specify this information when -// you call the CreateCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) +// you call the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) // action. type CertificateAuthorityConfiguration struct { _ struct{} `type:"structure"` @@ -3689,10 +3706,11 @@ type CreateCertificateAuthorityInput struct { // Custom string that can be used to distinguish between calls to the CreateCertificateAuthority // action. Idempotency tokens for CreateCertificateAuthority time out after // five minutes. Therefore, if you call CreateCertificateAuthority multiple - // times with the same idempotency token within five minutes, ACM Private CA - // recognizes that you are requesting only certificate authority and will issue - // only one. If you change the idempotency token for each call, PCA recognizes - // that you are requesting multiple certificate authorities. + // times with the same idempotency token within five minutes, Amazon Web Services + // Private CA recognizes that you are requesting only certificate authority + // and will issue only one. If you change the idempotency token for each call, + // Amazon Web Services Private CA recognizes that you are requesting multiple + // certificate authorities. IdempotencyToken *string `min:"1" type:"string"` // Specifies a cryptographic key management compliance standard used for handling @@ -3715,8 +3733,26 @@ type CreateCertificateAuthorityInput struct { // Contains information to enable Online Certificate Status Protocol (OCSP) // support, to enable a certificate revocation list (CRL), to enable both, or // to enable neither. The default is for both certificate validation mechanisms - // to be disabled. For more information, see the OcspConfiguration (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_OcspConfiguration.html) - // and CrlConfiguration (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CrlConfiguration.html) + // to be disabled. + // + // The following requirements apply to revocation configurations. + // + // * A configuration disabling CRLs or OCSP must contain only the Enabled=False + // parameter, and will fail if other parameters such as CustomCname or ExpirationInDays + // are included. + // + // * In a CRL configuration, the S3BucketName parameter must conform to Amazon + // S3 bucket naming rules (https://docs.aws.amazon.com/AmazonS3/latest/userguide/bucketnamingrules.html). + // + // * A configuration containing a custom Canonical Name (CNAME) parameter + // for CRLs or OCSP must conform to RFC2396 (https://www.ietf.org/rfc/rfc2396.txt) + // restrictions on the use of special characters in a CNAME. + // + // * In a CRL or OCSP configuration, the value of a CNAME parameter must + // not include a protocol prefix such as "http://" or "https://". + // + // For more information, see the OcspConfiguration (https://docs.aws.amazon.com/privateca/latest/APIReference/API_OcspConfiguration.html) + // and CrlConfiguration (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CrlConfiguration.html) // types. RevocationConfiguration *RevocationConfiguration `type:"structure"` @@ -3880,7 +3916,7 @@ type CreatePermissionInput struct { Actions []*string `min:"1" type:"list" required:"true" enum:"ActionType"` // The Amazon Resource Name (ARN) of the CA that grants the permissions. You - // can find the ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html) + // can find the ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) // action. This must have the following form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 . @@ -3998,10 +4034,11 @@ func (s CreatePermissionOutput) GoString() string { // the name of your bucket by specifying a value for the CustomCname parameter. // Your private CA copies the CNAME or the S3 bucket name to the CRL Distribution // Points extension of each certificate it issues. Your S3 bucket policy must -// give write permission to ACM Private CA. +// give write permission to Amazon Web Services Private CA. // -// ACM Private CA assets that are stored in Amazon S3 can be protected with -// encryption. For more information, see Encrypting Your CRLs (https://docs.aws.amazon.com/acm-pca/latest/userguide/PcaCreateCa.html#crl-encryption). +// Amazon Web Services Private CA assets that are stored in Amazon S3 can be +// protected with encryption. For more information, see Encrypting Your CRLs +// (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCreateCa.html#crl-encryption). // // Your private CA uses the value in the ExpirationInDays parameter to calculate // the nextUpdate field in the CRL. The CRL is refreshed prior to a certificate's @@ -4010,8 +4047,8 @@ func (s CreatePermissionOutput) GoString() string { // CRL after expiration, and it always appears in the audit report. // // A CRL is typically updated approximately 30 minutes after a certificate is -// revoked. If for any reason a CRL update fails, ACM Private CA makes further -// attempts every 15 minutes. +// revoked. If for any reason a CRL update fails, Amazon Web Services Private +// CA makes further attempts every 15 minutes. // // CRLs contain the following fields: // @@ -4042,26 +4079,31 @@ func (s CreatePermissionOutput) GoString() string { // // - Signature Value: Signature computed over the CRL. // -// Certificate revocation lists created by ACM Private CA are DER-encoded. You -// can use the following OpenSSL command to list a CRL. +// Certificate revocation lists created by Amazon Web Services Private CA are +// DER-encoded. You can use the following OpenSSL command to list a CRL. // // openssl crl -inform DER -text -in crl_path -noout // -// For more information, see Planning a certificate revocation list (CRL) (https://docs.aws.amazon.com/acm-pca/latest/userguide/crl-planning.html) -// in the Private Certificate Authority (PCA) User Guide +// For more information, see Planning a certificate revocation list (CRL) (https://docs.aws.amazon.com/privateca/latest/userguide/crl-planning.html) +// in the Amazon Web Services Private Certificate Authority User Guide type CrlConfiguration struct { _ struct{} `type:"structure"` // Name inserted into the certificate CRL Distribution Points extension that // enables the use of an alias for the CRL distribution point. Use this value // if you don't want the name of your S3 bucket to be public. + // + // The content of a Canonical Name (CNAME) record must conform to RFC2396 (https://www.ietf.org/rfc/rfc2396.txt) + // restrictions on the use of special characters in URIs. Additionally, the + // value of the CNAME must not include a protocol prefix such as "http://" or + // "https://". CustomCname *string `type:"string"` // Boolean value that specifies whether certificate revocation lists (CRLs) // are enabled. You can use this value to enable certificate revocation for - // a new CA when you call the CreateCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) + // a new CA when you call the CreateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) // action or for an existing CA when you call the UpdateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_UpdateCertificateAuthority.html) + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html) // action. // // Enabled is a required field @@ -4073,9 +4115,11 @@ type CrlConfiguration struct { // Name of the S3 bucket that contains the CRL. If you do not provide a value // for the CustomCname argument, the name of your S3 bucket is placed into the // CRL Distribution Points extension of the issued certificate. You can change - // the name of your bucket by calling the UpdateCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_UpdateCertificateAuthority.html) - // operation. You must specify a bucket policy (https://docs.aws.amazon.com/acm-pca/latest/userguide/PcaCreateCa.html#s3-policies) - // that allows ACM Private CA to write the CRL to your bucket. + // the name of your bucket by calling the UpdateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html) + // operation. You must specify a bucket policy (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCreateCa.html#s3-policies) + // that allows Amazon Web Services Private CA to write the CRL to your bucket. + // + // The S3BucketName parameter must conform to the S3 bucket naming rules (https://docs.aws.amazon.com/AmazonS3/latest/userguide/bucketnamingrules.html). S3BucketName *string `min:"3" type:"string"` // Determines whether the CRL will be publicly readable or privately held in @@ -4092,7 +4136,7 @@ type CrlConfiguration struct { // and not doing so results in an error. If you have disabled BPA in S3, then // you can specify either BUCKET_OWNER_FULL_CONTROL or PUBLIC_READ as the value. // - // For more information, see Blocking public access to the S3 bucket (https://docs.aws.amazon.com/acm-pca/latest/userguide/PcaCreateCa.html#s3-bpa). + // For more information, see Blocking public access to the S3 bucket (https://docs.aws.amazon.com/privateca/latest/userguide/PcaCreateCa.html#s3-bpa). S3ObjectAcl *string `type:"string" enum:"S3ObjectAcl"` } @@ -4297,7 +4341,7 @@ func (s *CustomAttribute) SetValue(v string) *CustomAttribute { // Specifies the X.509 extension information for a certificate. // // Extensions present in CustomExtensions follow the ApiPassthrough template -// rules (https://docs.aws.amazon.com/acm-pca/latest/userguide/UsingTemplates.html#template-order-of-operations). +// rules (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html#template-order-of-operations). type CustomExtension struct { _ struct{} `type:"structure"` @@ -4375,7 +4419,7 @@ type DeleteCertificateAuthorityInput struct { _ struct{} `type:"structure"` // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html). + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html). // This must have the following form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 . @@ -4463,7 +4507,7 @@ type DeletePermissionInput struct { _ struct{} `type:"structure"` // The Amazon Resource Number (ARN) of the private CA that issued the permissions. - // You can find the CA's ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html) + // You can find the CA's ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) // action. This must have the following form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 . @@ -4566,7 +4610,7 @@ type DeletePolicyInput struct { // The Amazon Resource Number (ARN) of the private CA that will have its policy // deleted. You can find the CA's ARN by calling the ListCertificateAuthorities - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html) + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) // action. The ARN value must have the form arn:aws:acm-pca:region:account:certificate-authority/01234567-89ab-cdef-0123-0123456789ab. // // ResourceArn is a required field @@ -4639,7 +4683,7 @@ type DescribeCertificateAuthorityAuditReportInput struct { _ struct{} `type:"structure"` // The report ID returned by calling the CreateCertificateAuthorityAuditReport - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html) + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthorityAuditReport.html) // action. // // AuditReportId is a required field @@ -4767,7 +4811,7 @@ type DescribeCertificateAuthorityInput struct { _ struct{} `type:"structure"` // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html). + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html). // This must be of the form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 . @@ -4819,7 +4863,7 @@ func (s *DescribeCertificateAuthorityInput) SetCertificateAuthorityArn(v string) type DescribeCertificateAuthorityOutput struct { _ struct{} `type:"structure"` - // A CertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CertificateAuthority.html) + // A CertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CertificateAuthority.html) // structure that contains information about your private CA. CertificateAuthority *CertificateAuthority `type:"structure"` } @@ -5307,7 +5351,7 @@ type GetCertificateAuthorityCsrInput struct { _ struct{} `type:"structure"` // The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) // action. This must be of the form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 @@ -5400,7 +5444,7 @@ type GetCertificateInput struct { CertificateArn *string `min:"5" type:"string" required:"true"` // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html). + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html). // This must be of the form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 . @@ -5595,7 +5639,7 @@ type ImportCertificateAuthorityCertificateInput struct { Certificate []byte `min:"1" type:"blob" required:"true"` // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html). + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html). // This must be of the form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 @@ -5604,9 +5648,9 @@ type ImportCertificateAuthorityCertificateInput struct { CertificateAuthorityArn *string `min:"5" type:"string" required:"true"` // A PEM-encoded file that contains all of your certificates, other than the - // certificate you're importing, chaining up to your root CA. Your ACM Private - // CA-hosted or on-premises root certificate is the last in the chain, and each - // certificate in the chain signs the one preceding. + // certificate you're importing, chaining up to your root CA. Your Amazon Web + // Services Private CA-hosted or on-premises root certificate is the last in + // the chain, and each certificate in the chain signs the one preceding. // // This parameter must be supplied when you import a subordinate CA. When you // import a root CA, there is no chain. @@ -5823,7 +5867,7 @@ func (s *InvalidArnException) RequestID() string { } // The token specified in the NextToken argument is not valid. Use the token -// returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html). +// returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html). type InvalidNextTokenException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -6152,15 +6196,16 @@ type IssueCertificateInput struct { // Specifies X.509 certificate information to be included in the issued certificate. // An APIPassthrough or APICSRPassthrough template variant must be selected, // or else this parameter is ignored. For more information about using these - // templates, see Understanding Certificate Templates (https://docs.aws.amazon.com/acm-pca/latest/userguide/UsingTemplates.html). + // templates, see Understanding Certificate Templates (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html). // // If conflicting or duplicate certificate information is supplied during certificate - // issuance, ACM Private CA applies order of operation rules (https://docs.aws.amazon.com/acm-pca/latest/userguide/UsingTemplates.html#template-order-of-operations) + // issuance, Amazon Web Services Private CA applies order of operation rules + // (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html#template-order-of-operations) // to determine what information is used. ApiPassthrough *ApiPassthrough `type:"structure"` // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html). + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html). // This must be of the form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 @@ -6192,10 +6237,10 @@ type IssueCertificateInput struct { // Alphanumeric string that can be used to distinguish between calls to the // IssueCertificate action. Idempotency tokens for IssueCertificate time out // after one minute. Therefore, if you call IssueCertificate multiple times - // with the same idempotency token within one minute, ACM Private CA recognizes - // that you are requesting only one certificate and will issue only one. If - // you change the idempotency token for each call, PCA recognizes that you are - // requesting multiple certificates. + // with the same idempotency token within one minute, Amazon Web Services Private + // CA recognizes that you are requesting only one certificate and will issue + // only one. If you change the idempotency token for each call, Amazon Web Services + // Private CA recognizes that you are requesting multiple certificates. IdempotencyToken *string `min:"1" type:"string"` // The name of the algorithm that will be used to sign the certificate to be @@ -6211,16 +6256,16 @@ type IssueCertificateInput struct { SigningAlgorithm *string `type:"string" required:"true" enum:"SigningAlgorithm"` // Specifies a custom configuration template to use when issuing a certificate. - // If this parameter is not provided, ACM Private CA defaults to the EndEntityCertificate/V1 - // template. For CA certificates, you should choose the shortest path length - // that meets your needs. The path length is indicated by the PathLenN portion - // of the ARN, where N is the CA depth (https://docs.aws.amazon.com/acm-pca/latest/userguide/PcaTerms.html#terms-cadepth). + // If this parameter is not provided, Amazon Web Services Private CA defaults + // to the EndEntityCertificate/V1 template. For CA certificates, you should + // choose the shortest path length that meets your needs. The path length is + // indicated by the PathLenN portion of the ARN, where N is the CA depth (https://docs.aws.amazon.com/privateca/latest/userguide/PcaTerms.html#terms-cadepth). // // Note: The CA depth configured on a subordinate CA certificate must not exceed // the limit set by its parents in the CA hierarchy. // - // For a list of TemplateArn values supported by ACM Private CA, see Understanding - // Certificate Templates (https://docs.aws.amazon.com/acm-pca/latest/userguide/UsingTemplates.html). + // For a list of TemplateArn values supported by Amazon Web Services Private + // CA, see Understanding Certificate Templates (https://docs.aws.amazon.com/privateca/latest/userguide/UsingTemplates.html). TemplateArn *string `min:"5" type:"string"` // Information describing the end of the validity period of the certificate. @@ -6245,10 +6290,10 @@ type IssueCertificateInput struct { // Information describing the start of the validity period of the certificate. // This parameter sets the “Not Before" date for the certificate. // - // By default, when issuing a certificate, ACM Private CA sets the "Not Before" - // date to the issuance time minus 60 minutes. This compensates for clock inconsistencies - // across computer systems. The ValidityNotBefore parameter can be used to customize - // the “Not Before” value. + // By default, when issuing a certificate, Amazon Web Services Private CA sets + // the "Not Before" date to the issuance time minus 60 minutes. This compensates + // for clock inconsistencies across computer systems. The ValidityNotBefore + // parameter can be used to customize the “Not Before” value. // // Unlike the Validity parameter, the ValidityNotBefore parameter is optional. // @@ -6513,8 +6558,8 @@ func (s *KeyUsage) SetNonRepudiation(v bool) *KeyUsage { return s } -// An ACM Private CA quota has been exceeded. See the exception message returned -// to determine the quota that was exceeded. +// An Amazon Web Services Private CA quota has been exceeded. See the exception +// message returned to determine the quota that was exceeded. type LimitExceededException struct { _ struct{} `type:"structure"` RespMetadata protocol.ResponseMetadata `json:"-" xml:"-"` @@ -6694,10 +6739,10 @@ type ListPermissionsInput struct { _ struct{} `type:"structure"` // The Amazon Resource Number (ARN) of the private CA to inspect. You can find - // the ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html) + // the ARN by calling the ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) // action. This must be of the form: arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 // You can get a private CA's ARN by running the ListCertificateAuthorities - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html) + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) // action. // // CertificateAuthorityArn is a required field @@ -6819,7 +6864,7 @@ type ListTagsInput struct { _ struct{} `type:"structure"` // The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) // action. This must be of the form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 @@ -7146,17 +7191,19 @@ type OcspConfiguration struct { // Enabled is a required field Enabled *bool `type:"boolean" required:"true"` - // By default, ACM Private CA injects an Amazon Web Services domain into certificates - // being validated by the Online Certificate Status Protocol (OCSP). A customer - // can alternatively use this object to define a CNAME specifying a customized - // OCSP domain. + // By default, Amazon Web Services Private CA injects an Amazon Web Services + // domain into certificates being validated by the Online Certificate Status + // Protocol (OCSP). A customer can alternatively use this object to define a + // CNAME specifying a customized OCSP domain. // - // Note: The value of the CNAME must not include a protocol prefix such as "http://" - // or "https://". + // The content of a Canonical Name (CNAME) record must conform to RFC2396 (https://www.ietf.org/rfc/rfc2396.txt) + // restrictions on the use of special characters in URIs. Additionally, the + // value of the CNAME must not include a protocol prefix such as "http://" or + // "https://". // // For more information, see Customizing Online Certificate Status Protocol - // (OCSP) (https://docs.aws.amazon.com/acm-pca/latest/userguide/ocsp-customize.html) - // in the Private Certificate Authority (PCA) User Guide. + // (OCSP) (https://docs.aws.amazon.com/privateca/latest/userguide/ocsp-customize.html) + // in the Amazon Web Services Private Certificate Authority User Guide. OcspCustomCname *string `type:"string"` } @@ -7270,9 +7317,9 @@ func (s *OtherName) SetValue(v string) *OtherName { // Web Services service or entity. In order for ACM to automatically renew private // certificates, you must give the ACM service principal all available permissions // (IssueCertificate, GetCertificate, and ListPermissions). Permissions can -// be assigned with the CreatePermission (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreatePermission.html) -// action, removed with the DeletePermission (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_DeletePermission.html) -// action, and listed with the ListPermissions (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListPermissions.html) +// be assigned with the CreatePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreatePermission.html) +// action, removed with the DeletePermission (https://docs.aws.amazon.com/privateca/latest/APIReference/API_DeletePermission.html) +// action, and listed with the ListPermissions (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListPermissions.html) // action. type Permission struct { _ struct{} `type:"structure"` @@ -7428,8 +7475,8 @@ type PolicyInformation struct { // CertPolicyId is a required field CertPolicyId *string `type:"string" required:"true"` - // Modifies the given CertPolicyId with a qualifier. ACM Private CA supports - // the certification practice statement (CPS) qualifier. + // Modifies the given CertPolicyId with a qualifier. Amazon Web Services Private + // CA supports the certification practice statement (CPS) qualifier. PolicyQualifiers []*PolicyQualifierInfo `min:"1" type:"list"` } @@ -7490,7 +7537,8 @@ func (s *PolicyInformation) SetPolicyQualifiers(v []*PolicyQualifierInfo) *Polic } // Modifies the CertPolicyId of a PolicyInformation object with a qualifier. -// ACM Private CA supports the certification practice statement (CPS) qualifier. +// Amazon Web Services Private CA supports the certification practice statement +// (CPS) qualifier. type PolicyQualifierInfo struct { _ struct{} `type:"structure"` @@ -7499,8 +7547,8 @@ type PolicyQualifierInfo struct { // PolicyQualifierId is a required field PolicyQualifierId *string `type:"string" required:"true" enum:"PolicyQualifierId"` - // Defines the qualifier type. ACM Private CA supports the use of a URI for - // a CPS qualifier in this field. + // Defines the qualifier type. Amazon Web Services Private CA supports the use + // of a URI for a CPS qualifier in this field. // // Qualifier is a required field Qualifier *Qualifier `type:"structure" required:"true"` @@ -7571,7 +7619,7 @@ type PutPolicyInput struct { // The Amazon Resource Number (ARN) of the private CA to associate with the // policy. The ARN of the CA can be found by calling the ListCertificateAuthorities - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html) + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html) // action. // // ResourceArn is a required field @@ -7652,8 +7700,8 @@ func (s PutPolicyOutput) GoString() string { return s.String() } -// Defines a PolicyInformation qualifier. ACM Private CA supports the certification -// practice statement (CPS) qualifier (https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.4) +// Defines a PolicyInformation qualifier. Amazon Web Services Private CA supports +// the certification practice statement (CPS) qualifier (https://datatracker.ietf.org/doc/html/rfc5280#section-4.2.1.4) // defined in RFC 5280. type Qualifier struct { _ struct{} `type:"structure"` @@ -7963,7 +8011,7 @@ type RestoreCertificateAuthorityInput struct { _ struct{} `type:"structure"` // The Amazon Resource Name (ARN) that was returned when you called the CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) // action. This must be of the form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 @@ -8035,22 +8083,22 @@ func (s RestoreCertificateAuthorityOutput) GoString() string { } // Certificate revocation information used by the CreateCertificateAuthority -// (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html) -// and UpdateCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_UpdateCertificateAuthority.html) +// (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html) +// and UpdateCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UpdateCertificateAuthority.html) // actions. Your private certificate authority (CA) can configure Online Certificate // Status Protocol (OCSP) support and/or maintain a certificate revocation list // (CRL). OCSP returns validation information about certificates as requested // by clients, and a CRL contains an updated list of certificates revoked by -// your CA. For more information, see RevokeCertificate (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_RevokeCertificate.html) -// and Setting up a certificate revocation method (https://docs.aws.amazon.com/acm-pca/latest/userguide/revocation-setup.html) -// in the Private Certificate Authority (PCA) User Guide. +// your CA. For more information, see RevokeCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_RevokeCertificate.html) +// and Setting up a certificate revocation method (https://docs.aws.amazon.com/privateca/latest/userguide/revocation-setup.html) +// in the Amazon Web Services Private Certificate Authority User Guide. type RevocationConfiguration struct { _ struct{} `type:"structure"` // Configuration of the certificate revocation list (CRL), if any, maintained // by your private CA. A CRL is typically updated approximately 30 minutes after - // a certificate is revoked. If for any reason a CRL update fails, ACM Private - // CA makes further attempts every 15 minutes. + // a certificate is revoked. If for any reason a CRL update fails, Amazon Web + // Services Private CA makes further attempts every 15 minutes. CrlConfiguration *CrlConfiguration `type:"structure"` // Configuration of Online Certificate Status Protocol (OCSP) support, if any, @@ -8121,7 +8169,7 @@ type RevokeCertificateInput struct { CertificateAuthorityArn *string `min:"5" type:"string" required:"true"` // Serial number of the certificate to be revoked. This must be in hexadecimal - // format. You can retrieve the serial number by calling GetCertificate (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_GetCertificate.html) + // format. You can retrieve the serial number by calling GetCertificate (https://docs.aws.amazon.com/privateca/latest/APIReference/API_GetCertificate.html) // with the Amazon Resource Name (ARN) of the certificate you want and the ARN // of your private CA. The GetCertificate action retrieves the certificate in // the PEM format. You can use the following OpenSSL command to list the certificate @@ -8225,8 +8273,8 @@ func (s RevokeCertificateOutput) GoString() string { // Tags are labels that you can use to identify and organize your private CAs. // Each tag consists of a key and an optional value. You can associate up to // 50 tags with a private CA. To add one or more tags to a private CA, call -// the TagCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_TagCertificateAuthority.html) -// action. To remove a tag, call the UntagCertificateAuthority (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_UntagCertificateAuthority.html) +// the TagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_TagCertificateAuthority.html) +// action. To remove a tag, call the UntagCertificateAuthority (https://docs.aws.amazon.com/privateca/latest/APIReference/API_UntagCertificateAuthority.html) // action. type Tag struct { _ struct{} `type:"structure"` @@ -8290,7 +8338,7 @@ type TagCertificateAuthorityInput struct { _ struct{} `type:"structure"` // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html). + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html). // This must be of the form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 @@ -8457,7 +8505,7 @@ type UntagCertificateAuthorityInput struct { _ struct{} `type:"structure"` // The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority - // (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CreateCertificateAuthority.html). + // (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CreateCertificateAuthority.html). // This must be of the form: // // arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012 @@ -8569,9 +8617,25 @@ type UpdateCertificateAuthorityInput struct { // Contains information to enable Online Certificate Status Protocol (OCSP) // support, to enable a certificate revocation list (CRL), to enable both, or // to enable neither. If this parameter is not supplied, existing capibilites - // remain unchanged. For more information, see the OcspConfiguration (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_OcspConfiguration.html) - // and CrlConfiguration (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_CrlConfiguration.html) + // remain unchanged. For more information, see the OcspConfiguration (https://docs.aws.amazon.com/privateca/latest/APIReference/API_OcspConfiguration.html) + // and CrlConfiguration (https://docs.aws.amazon.com/privateca/latest/APIReference/API_CrlConfiguration.html) // types. + // + // The following requirements apply to revocation configurations. + // + // * A configuration disabling CRLs or OCSP must contain only the Enabled=False + // parameter, and will fail if other parameters such as CustomCname or ExpirationInDays + // are included. + // + // * In a CRL configuration, the S3BucketName parameter must conform to Amazon + // S3 bucket naming rules (https://docs.aws.amazon.com/AmazonS3/latest/userguide/bucketnamingrules.html). + // + // * A configuration containing a custom Canonical Name (CNAME) parameter + // for CRLs or OCSP must conform to RFC2396 (https://www.ietf.org/rfc/rfc2396.txt) + // restrictions on the use of special characters in a CNAME. + // + // * In a CRL or OCSP configuration, the value of a CNAME parameter must + // not include a protocol prefix such as "http://" or "https://". RevocationConfiguration *RevocationConfiguration `type:"structure"` // Status of your private CA. @@ -8663,17 +8727,17 @@ func (s UpdateCertificateAuthorityOutput) GoString() string { // stated in days, months, or years. For more information, see Validity (https://tools.ietf.org/html/rfc5280#section-4.1.2.5) // in RFC 5280. // -// ACM Private CA API consumes the Validity data type differently in two distinct -// parameters of the IssueCertificate action. The required parameter IssueCertificate:Validity -// specifies the end of a certificate's validity period. The optional parameter -// IssueCertificate:ValidityNotBefore specifies a customized starting time for -// the validity period. +// Amazon Web Services Private CA API consumes the Validity data type differently +// in two distinct parameters of the IssueCertificate action. The required parameter +// IssueCertificate:Validity specifies the end of a certificate's validity period. +// The optional parameter IssueCertificate:ValidityNotBefore specifies a customized +// starting time for the validity period. type Validity struct { _ struct{} `type:"structure"` - // Determines how ACM Private CA interprets the Value parameter, an integer. - // Supported validity types include those listed below. Type definitions with - // values include a sample input value and the resulting output. + // Determines how Amazon Web Services Private CA interprets the Value parameter, + // an integer. Supported validity types include those listed below. Type definitions + // with values include a sample input value and the resulting output. // // END_DATE: The specific date and time when the certificate will expire, expressed // using UTCTime (YYMMDDHHMMSS) or GeneralizedTime (YYYYMMDDHHMMSS) format. diff --git a/service/acmpca/doc.go b/service/acmpca/doc.go index 105c18b987..5f7ace48f8 100644 --- a/service/acmpca/doc.go +++ b/service/acmpca/doc.go @@ -3,27 +3,30 @@ // Package acmpca provides the client and types for making API // requests to AWS Certificate Manager Private Certificate Authority. // -// This is the Private Certificate Authority (PCA) API Reference. It provides -// descriptions, syntax, and usage examples for each of the actions and data -// types involved in creating and managing a private certificate authority (CA) -// for your organization. +// This is the Amazon Web Services Private Certificate Authority API Reference. +// It provides descriptions, syntax, and usage examples for each of the actions +// and data types involved in creating and managing a private certificate authority +// (CA) for your organization. // // The documentation for each action shows the API request parameters and the // JSON response. Alternatively, you can use one of the Amazon Web Services // SDKs to access an API that is tailored to the programming language or platform // that you prefer. For more information, see Amazon Web Services SDKs (https://aws.amazon.com/tools/#SDKs). // -// Each ACM Private CA API operation has a quota that determines the number -// of times the operation can be called per second. ACM Private CA throttles -// API requests at different rates depending on the operation. Throttling means -// that ACM Private CA rejects an otherwise valid request because the request -// exceeds the operation's quota for the number of requests per second. When -// a request is throttled, ACM Private CA returns a ThrottlingException (https://docs.aws.amazon.com/acm-pca/latest/APIReference/CommonErrors.html) -// error. ACM Private CA does not guarantee a minimum request rate for APIs. -// -// To see an up-to-date list of your ACM Private CA quotas, or to request a -// quota increase, log into your Amazon Web Services account and visit the Service -// Quotas (https://console.aws.amazon.com/servicequotas/) console. +// Each Amazon Web Services Private CA API operation has a quota that determines +// the number of times the operation can be called per second. Amazon Web Services +// Private CA throttles API requests at different rates depending on the operation. +// Throttling means that Amazon Web Services Private CA rejects an otherwise +// valid request because the request exceeds the operation's quota for the number +// of requests per second. When a request is throttled, Amazon Web Services +// Private CA returns a ThrottlingException (https://docs.aws.amazon.com/acm-pca/latest/APIReference/CommonErrors.html) +// error. Amazon Web Services Private CA does not guarantee a minimum request +// rate for APIs. +// +// To see an up-to-date list of your Amazon Web Services Private CA quotas, +// or to request a quota increase, log into your Amazon Web Services account +// and visit the Service Quotas (https://console.aws.amazon.com/servicequotas/) +// console. // // See https://docs.aws.amazon.com/goto/WebAPI/acm-pca-2017-08-22 for more information on this service. // diff --git a/service/acmpca/errors.go b/service/acmpca/errors.go index 860c6bd15c..cc28eff313 100644 --- a/service/acmpca/errors.go +++ b/service/acmpca/errors.go @@ -37,7 +37,7 @@ const ( // "InvalidNextTokenException". // // The token specified in the NextToken argument is not valid. Use the token - // returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/acm-pca/latest/APIReference/API_ListCertificateAuthorities.html). + // returned from your previous call to ListCertificateAuthorities (https://docs.aws.amazon.com/privateca/latest/APIReference/API_ListCertificateAuthorities.html). ErrCodeInvalidNextTokenException = "InvalidNextTokenException" // ErrCodeInvalidPolicyException for service response error code @@ -70,8 +70,8 @@ const ( // ErrCodeLimitExceededException for service response error code // "LimitExceededException". // - // An ACM Private CA quota has been exceeded. See the exception message returned - // to determine the quota that was exceeded. + // An Amazon Web Services Private CA quota has been exceeded. See the exception + // message returned to determine the quota that was exceeded. ErrCodeLimitExceededException = "LimitExceededException" // ErrCodeLockoutPreventedException for service response error code diff --git a/service/auditmanager/api.go b/service/auditmanager/api.go index 9e7dfdef31..2fa98784cd 100644 --- a/service/auditmanager/api.go +++ b/service/auditmanager/api.go @@ -57,7 +57,7 @@ func (c *AuditManager) AssociateAssessmentReportEvidenceFolderRequest(input *Ass // AssociateAssessmentReportEvidenceFolder API operation for AWS Audit Manager. // -// Associates an evidence folder to an assessment report in a Audit Manager +// Associates an evidence folder to an assessment report in an Audit Manager // assessment. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions @@ -1479,36 +1479,13 @@ func (c *AuditManager) DeregisterAccountRequest(input *DeregisterAccountInput) ( // // Deregisters an account in Audit Manager. // -// When you deregister your account from Audit Manager, your data isn’t deleted. -// If you want to delete your resource data, you must perform that task separately -// before you deregister your account. Either, you can do this in the Audit -// Manager console. Or, you can use one of the delete API operations that are -// provided by Audit Manager. +// Before you deregister, you can use the UpdateSettings (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_UpdateSettings.html) +// API operation to set your preferred data retention policy. By default, Audit +// Manager retains your data. If you want to delete your data, you can use the +// DeregistrationPolicy attribute to request the deletion of your data. // -// To delete your Audit Manager resource data, see the following instructions: -// -// - DeleteAssessment (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_DeleteAssessment.html) -// (see also: Deleting an assessment (https://docs.aws.amazon.com/audit-manager/latest/userguide/delete-assessment.html) -// in the Audit Manager User Guide) -// -// - DeleteAssessmentFramework (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_DeleteAssessmentFramework.html) -// (see also: Deleting a custom framework (https://docs.aws.amazon.com/audit-manager/latest/userguide/delete-custom-framework.html) -// in the Audit Manager User Guide) -// -// - DeleteAssessmentFrameworkShare (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_DeleteAssessmentFrameworkShare.html) -// (see also: Deleting a share request (https://docs.aws.amazon.com/audit-manager/latest/userguide/deleting-shared-framework-requests.html) -// in the Audit Manager User Guide) -// -// - DeleteAssessmentReport (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_DeleteAssessmentReport.html) -// (see also: Deleting an assessment report (https://docs.aws.amazon.com/audit-manager/latest/userguide/generate-assessment-report.html#delete-assessment-report-steps) -// in the Audit Manager User Guide) -// -// - DeleteControl (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_DeleteControl.html) -// (see also: Deleting a custom control (https://docs.aws.amazon.com/audit-manager/latest/userguide/delete-controls.html) -// in the Audit Manager User Guide) -// -// At this time, Audit Manager doesn't provide an option to delete evidence. -// All available delete operations are listed above. +// For more information about data retention, see Data Protection (https://docs.aws.amazon.com/audit-manager/latest/userguide/data-protection.html) +// in the Audit Manager User Guide. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -1605,7 +1582,7 @@ func (c *AuditManager) DeregisterOrganizationAdminAccountRequest(input *Deregist // When you remove a delegated administrator from your Audit Manager settings, // you continue to have access to the evidence that you previously collected // under that account. This is also the case when you deregister a delegated -// administrator from Organizations. However, Audit Manager will stop collecting +// administrator from Organizations. However, Audit Manager stops collecting // and attaching evidence to that delegated administrator account moving forward. // // Keep in mind the following cleanup task if you use evidence finder: @@ -1617,10 +1594,10 @@ func (c *AuditManager) DeregisterOrganizationAdminAccountRequest(input *Deregist // enabled evidence finder. If this task isn’t completed, the event data store // remains in their account. In this case, we recommend that the original delegated // administrator goes to CloudTrail Lake and manually deletes the event data -// store (https://docs.aws.amazon.com/userguide/awscloudtrail/latest/userguide/query-eds-disable-termination.html). +// store (https://docs.aws.amazon.com/awscloudtrail/latest/userguide/query-eds-disable-termination.html). // // This cleanup task is necessary to ensure that you don't end up with multiple -// event data stores. Audit Manager will ignore an unused event data store after +// event data stores. Audit Manager ignores an unused event data store after // you remove or change a delegated administrator account. However, the unused // event data store continues to incur storage costs from CloudTrail Lake if // you don't delete it. @@ -1654,8 +1631,10 @@ func (c *AuditManager) DeregisterOrganizationAdminAccountRequest(input *Deregist // (see also: Deleting a custom control (https://docs.aws.amazon.com/audit-manager/latest/userguide/delete-controls.html) // in the Audit Manager User Guide) // -// At this time, Audit Manager doesn't provide an option to delete evidence. -// All available delete operations are listed above. +// At this time, Audit Manager doesn't provide an option to delete evidence +// for a specific delegated administrator. Instead, when your management account +// deregisters Audit Manager, we perform a cleanup for the current delegated +// administrator account at the time of deregistration. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -3048,7 +3027,7 @@ func (c *AuditManager) GetEvidenceFoldersByAssessmentControlRequest(input *GetEv // GetEvidenceFoldersByAssessmentControl API operation for AWS Audit Manager. // // Returns a list of evidence folders that are associated with a specified control -// of an assessment in Audit Manager. +// in an Audit Manager assessment. // // Returns awserr.Error for service API and SDK errors. Use runtime type assertions // with awserr.Error's Code and Message methods to get detailed information about @@ -6854,7 +6833,7 @@ type AssessmentControl struct { // The description of the control. Description *string `locationName:"description" type:"string"` - // The amount of evidence that's generated for the control. + // The amount of evidence that's collected for the control. EvidenceCount *int64 `locationName:"evidenceCount" type:"integer"` // The list of data sources for the evidence. @@ -6969,7 +6948,7 @@ type AssessmentControlSet struct { // The roles that are associated with the control set. Roles []*Role `locationName:"roles" type:"list"` - // Specifies the current status of the control set. + // The current status of the control set. Status *string `locationName:"status" type:"string" enum:"ControlSetStatus"` // The total number of evidence objects that are retrieved automatically for @@ -7312,7 +7291,7 @@ type AssessmentFrameworkMetadata struct { // The number of controls that are associated with the framework. ControlsCount *int64 `locationName:"controlsCount" type:"integer"` - // Specifies when the framework was created. + // The time when the framework was created. CreatedAt *time.Time `locationName:"createdAt" type:"timestamp"` // The description of the framework. @@ -7321,7 +7300,7 @@ type AssessmentFrameworkMetadata struct { // The unique identifier for the framework. Id *string `locationName:"id" min:"36" type:"string"` - // Specifies when the framework was most recently updated. + // The time when the framework was most recently updated. LastUpdatedAt *time.Time `locationName:"lastUpdatedAt" type:"timestamp"` // The logo that's associated with the framework. @@ -9029,7 +9008,7 @@ type Control struct { // from for the control. ControlSources *string `locationName:"controlSources" min:"1" type:"string"` - // Specifies when the control was created. + // The time when the control was created. CreatedAt *time.Time `locationName:"createdAt" type:"timestamp"` // The IAM user or role that created the control. @@ -9041,7 +9020,7 @@ type Control struct { // The unique identifier for the control. Id *string `locationName:"id" min:"36" type:"string"` - // Specifies when the control was most recently updated. + // The time when the control was most recently updated. LastUpdatedAt *time.Time `locationName:"lastUpdatedAt" type:"timestamp"` // The IAM user or role that most recently updated the control. @@ -9475,7 +9454,7 @@ type ControlMappingSource struct { // collection is automated or manual. SourceSetUpOption *string `locationName:"sourceSetUpOption" type:"string" enum:"SourceSetUpOption"` - // Specifies one of the five types of data sources for evidence collection. + // Specifies one of the five data source types for evidence collection. SourceType *string `locationName:"sourceType" type:"string" enum:"SourceType"` // The instructions for troubleshooting the control. @@ -9580,13 +9559,13 @@ type ControlMetadata struct { // for the control. ControlSources *string `locationName:"controlSources" min:"1" type:"string"` - // Specifies when the control was created. + // The time when the control was created. CreatedAt *time.Time `locationName:"createdAt" type:"timestamp"` // The unique identifier for the control. Id *string `locationName:"id" min:"36" type:"string"` - // Specifies when the control was most recently updated. + // The time when the control was most recently updated. LastUpdatedAt *time.Time `locationName:"lastUpdatedAt" type:"timestamp"` // The name of the control. @@ -10163,15 +10142,15 @@ type CreateAssessmentReportInput struct { // the results of an evidence finder search query. When you use this parameter, // Audit Manager generates a one-time report using only the evidence from the // query output. This report does not include any assessment evidence that was - // manually added to a report using the console (https://docs.aws.amazon.com/userguide/generate-assessment-report.html#generate-assessment-report-include-evidence), - // or associated with a report using the API (https://docs.aws.amazon.com/APIReference-evidenceFinder/API_BatchAssociateAssessmentReportEvidence.html). + // manually added to a report using the console (https://docs.aws.amazon.com/audit-manager/latest/userguide/generate-assessment-report.html#generate-assessment-report-include-evidence), + // or associated with a report using the API (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_BatchAssociateAssessmentReportEvidence.html). // - // To use this parameter, the enablementStatus (https://docs.aws.amazon.com/APIReference-evidenceFinder/API_EvidenceFinderSetup.html#auditmanager-Type-EvidenceFinderSetup-enablementStatus) + // To use this parameter, the enablementStatus (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_EvidenceFinderEnablement.html#auditmanager-Type-EvidenceFinderEnablement-enablementStatus) // of evidence finder must be ENABLED. // // For examples and help resolving queryStatement validation exceptions, see // Troubleshooting evidence finder issues (https://docs.aws.amazon.com/audit-manager/latest/userguide/evidence-finder-issues.html#querystatement-exceptions) - // in the AWS Audit Manager User Guide. + // in the Audit Manager User Guide. QueryStatement *string `locationName:"queryStatement" min:"1" type:"string"` } @@ -11346,6 +11325,64 @@ func (s DeregisterOrganizationAdminAccountOutput) GoString() string { return s.String() } +// The deregistration policy for the data that's stored in Audit Manager. You +// can use this attribute to determine how your data is handled when you deregister +// Audit Manager (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_DeregisterAccount.html). +// +// By default, Audit Manager retains evidence data for two years from the time +// of its creation. Other Audit Manager resources (including assessments, custom +// controls, and custom frameworks) remain in Audit Manager indefinitely, and +// are available if you re-register Audit Manager (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_RegisterAccount.html) +// in the future. For more information about data retention, see Data Protection +// (https://docs.aws.amazon.com/audit-manager/latest/userguide/data-protection.html) +// in the Audit Manager User Guide. +// +// If you choose to delete all data, this action permanently deletes all evidence +// data in your account within seven days. It also deletes all of the Audit +// Manager resources that you created, including assessments, custom controls, +// and custom frameworks. Your data will not be available if you re-register +// Audit Manager in the future. +type DeregistrationPolicy struct { + _ struct{} `type:"structure"` + + // Specifies which Audit Manager data will be deleted when you deregister Audit + // Manager. + // + // * If you set the value to ALL, all of your data is deleted within seven + // days of deregistration. + // + // * If you set the value to DEFAULT, none of your data is deleted at the + // time of deregistration. However, keep in mind that the Audit Manager data + // retention policy still applies. As a result, any evidence data will be + // deleted two years after its creation date. Your other Audit Manager resources + // will continue to exist indefinitely. + DeleteResources *string `locationName:"deleteResources" type:"string" enum:"DeleteResources"` +} + +// String returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s DeregistrationPolicy) String() string { + return awsutil.Prettify(s) +} + +// GoString returns the string representation. +// +// API parameter values that are decorated as "sensitive" in the API will not +// be included in the string output. The member name will be present, but the +// value will be replaced with "sensitive". +func (s DeregistrationPolicy) GoString() string { + return s.String() +} + +// SetDeleteResources sets the DeleteResources field's value. +func (s *DeregistrationPolicy) SetDeleteResources(v string) *DeregistrationPolicy { + s.DeleteResources = &v + return s +} + type DisassociateAssessmentReportEvidenceFolderInput struct { _ struct{} `type:"structure"` @@ -11436,7 +11473,7 @@ func (s DisassociateAssessmentReportEvidenceFolderOutput) GoString() string { // A record that contains the information needed to demonstrate compliance with // the requirements specified by a control. Examples of evidence include change -// activity triggered by a user, or a system configuration snapshot. +// activity invoked by a user, or a system configuration snapshot. type Evidence struct { _ struct{} `type:"structure"` @@ -11621,13 +11658,13 @@ type EvidenceFinderEnablement struct { // The current status of the evidence data backfill process. // // The backfill starts after you enable evidence finder. During this task, Audit - // Manager populates an event data store with your past evidence data so that - // your evidence can be queried. + // Manager populates an event data store with your past two years’ worth of + // evidence data so that your evidence can be queried. // // * NOT_STARTED means that the backfill hasn’t started yet. // // * IN_PROGRESS means that the backfill is in progress. This can take up - // to 24 hours to complete, depending on the amount of evidence data. + // to 7 days to complete, depending on the amount of evidence data. // // * COMPLETED means that the backfill is complete. All of your past evidence // is now queryable. @@ -11641,10 +11678,10 @@ type EvidenceFinderEnablement struct { // queries. // // * ENABLED means that an event data store was successfully created and - // evidence finder is enabled. We recommend that you wait 24 hours until - // the event data store is backfilled with your past evidence data. You can - // use evidence finder in the meantime, but not all data might be available - // until the backfill is complete. + // evidence finder is enabled. We recommend that you wait 7 days until the + // event data store is backfilled with your past two years’ worth of evidence + // data. You can use evidence finder in the meantime, but not all data might + // be available until the backfill is complete. // // * DISABLE_IN_PROGRESS means that you requested to disable evidence finder, // and your request is pending the deletion of the event data store. @@ -11785,7 +11822,7 @@ type Framework struct { // The sources that Audit Manager collects evidence from for the control. ControlSources *string `locationName:"controlSources" min:"1" type:"string"` - // Specifies when the framework was created. + // The time when the framework was created. CreatedAt *time.Time `locationName:"createdAt" type:"timestamp"` // The IAM user or role that created the framework. @@ -11797,7 +11834,7 @@ type Framework struct { // The unique identifier for the framework. Id *string `locationName:"id" min:"36" type:"string"` - // Specifies when the framework was most recently updated. + // The time when the framework was most recently updated. LastUpdatedAt *time.Time `locationName:"lastUpdatedAt" type:"timestamp"` // The IAM user or role that most recently updated the framework. @@ -13244,7 +13281,7 @@ func (s *GetEvidenceInput) SetEvidenceId(v string) *GetEvidenceInput { type GetEvidenceOutput struct { _ struct{} `type:"structure"` - // The evidence that the GetEvidenceResponse API returned. + // The evidence that the GetEvidence API returned. Evidence *Evidence `locationName:"evidence" type:"structure"` } @@ -13523,7 +13560,7 @@ func (s *GetServicesInScopeOutput) SetServiceMetadata(v []*ServiceMetadata) *Get type GetSettingsInput struct { _ struct{} `type:"structure" nopayload:"true"` - // The list of SettingAttribute enum values. + // The list of setting attribute enum values. // // Attribute is a required field Attribute *string `location:"uri" locationName:"attribute" type:"string" required:"true" enum:"SettingAttribute"` @@ -15918,6 +15955,10 @@ type Settings struct { // The designated default audit owners. DefaultProcessOwners []*Role `locationName:"defaultProcessOwners" type:"list"` + // The deregistration policy for your Audit Manager data. You can use this attribute + // to determine how your data is handled when you deregister Audit Manager. + DeregistrationPolicy *DeregistrationPolicy `locationName:"deregistrationPolicy" type:"structure"` + // The current evidence finder status and event data store details. EvidenceFinderEnablement *EvidenceFinderEnablement `locationName:"evidenceFinderEnablement" type:"structure"` @@ -15961,6 +16002,12 @@ func (s *Settings) SetDefaultProcessOwners(v []*Role) *Settings { return s } +// SetDeregistrationPolicy sets the DeregistrationPolicy field's value. +func (s *Settings) SetDeregistrationPolicy(v *DeregistrationPolicy) *Settings { + s.DeregistrationPolicy = v + return s +} + // SetEvidenceFinderEnablement sets the EvidenceFinderEnablement field's value. func (s *Settings) SetEvidenceFinderEnablement(v *EvidenceFinderEnablement) *Settings { s.EvidenceFinderEnablement = v @@ -17205,8 +17252,8 @@ func (s *UpdateAssessmentInput) SetScope(v *Scope) *UpdateAssessmentInput { type UpdateAssessmentOutput struct { _ struct{} `type:"structure"` - // The response object for the UpdateAssessmentRequest API. This is the name - // of the updated assessment. + // The response object for the UpdateAssessment API. This is the name of the + // updated assessment. Assessment *Assessment `locationName:"assessment" type:"structure"` } @@ -17497,6 +17544,10 @@ type UpdateSettingsInput struct { // A list of the default audit owners. DefaultProcessOwners []*Role `locationName:"defaultProcessOwners" type:"list"` + // The deregistration policy for your Audit Manager data. You can use this attribute + // to determine how your data is handled when you deregister Audit Manager. + DeregistrationPolicy *DeregistrationPolicy `locationName:"deregistrationPolicy" type:"structure"` + // Specifies whether the evidence finder feature is enabled. Change this attribute // to enable or disable evidence finder. // @@ -17506,10 +17557,6 @@ type UpdateSettingsInput struct { // alternative is to deregister (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_DeregisterAccount.html) // and then re-register (https://docs.aws.amazon.com/audit-manager/latest/APIReference/API_RegisterAccount.html) // Audit Manager. - // - // Disabling evidence finder is permanent, so consider this decision carefully - // before you proceed. If you’re using Audit Manager as a delegated administrator, - // keep in mind that this action applies to all member accounts in your organization. EvidenceFinderEnabled *bool `locationName:"evidenceFinderEnabled" type:"boolean"` // The KMS key details. @@ -17581,6 +17628,12 @@ func (s *UpdateSettingsInput) SetDefaultProcessOwners(v []*Role) *UpdateSettings return s } +// SetDeregistrationPolicy sets the DeregistrationPolicy field's value. +func (s *UpdateSettingsInput) SetDeregistrationPolicy(v *DeregistrationPolicy) *UpdateSettingsInput { + s.DeregistrationPolicy = v + return s +} + // SetEvidenceFinderEnabled sets the EvidenceFinderEnabled field's value. func (s *UpdateSettingsInput) SetEvidenceFinderEnabled(v bool) *UpdateSettingsInput { s.EvidenceFinderEnabled = &v @@ -18071,6 +18124,22 @@ func DelegationStatus_Values() []string { } } +const ( + // DeleteResourcesAll is a DeleteResources enum value + DeleteResourcesAll = "ALL" + + // DeleteResourcesDefault is a DeleteResources enum value + DeleteResourcesDefault = "DEFAULT" +) + +// DeleteResources_Values returns all elements of the DeleteResources enum +func DeleteResources_Values() []string { + return []string{ + DeleteResourcesAll, + DeleteResourcesDefault, + } +} + const ( // EvidenceFinderBackfillStatusNotStarted is a EvidenceFinderBackfillStatus enum value EvidenceFinderBackfillStatusNotStarted = "NOT_STARTED" @@ -18205,6 +18274,9 @@ const ( // SettingAttributeEvidenceFinderEnablement is a SettingAttribute enum value SettingAttributeEvidenceFinderEnablement = "EVIDENCE_FINDER_ENABLEMENT" + + // SettingAttributeDeregistrationPolicy is a SettingAttribute enum value + SettingAttributeDeregistrationPolicy = "DEREGISTRATION_POLICY" ) // SettingAttribute_Values returns all elements of the SettingAttribute enum @@ -18216,6 +18288,7 @@ func SettingAttribute_Values() []string { SettingAttributeDefaultAssessmentReportsDestination, SettingAttributeDefaultProcessOwners, SettingAttributeEvidenceFinderEnablement, + SettingAttributeDeregistrationPolicy, } } diff --git a/service/auditmanager/doc.go b/service/auditmanager/doc.go index f86874b9ea..216146e315 100644 --- a/service/auditmanager/doc.go +++ b/service/auditmanager/doc.go @@ -28,7 +28,7 @@ // An alphabetical list of all Audit Manager data types. // // - Common parameters (https://docs.aws.amazon.com/audit-manager/latest/APIReference/CommonParameters.html): -// Parameters that all Query operations can use. +// Parameters that all operations can use. // // - Common errors (https://docs.aws.amazon.com/audit-manager/latest/APIReference/CommonErrors.html): // Client and server errors that all operations can return.