aws_sdk_acm/operation/request_certificate/
_request_certificate_input.rs

1// Code generated by software.amazon.smithy.rust.codegen.smithy-rs. DO NOT EDIT.
2#[allow(missing_docs)] // documentation missing in model
3#[non_exhaustive]
4#[derive(::std::clone::Clone, ::std::cmp::PartialEq, ::std::fmt::Debug)]
5pub struct RequestCertificateInput {
6    /// <p>Fully qualified domain name (FQDN), such as www.example.com, that you want to secure with an ACM certificate. Use an asterisk (*) to create a wildcard certificate that protects several sites in the same domain. For example, *.example.com protects www.example.com, site.example.com, and images.example.com.</p>
7    /// <p>In compliance with <a href="https://datatracker.ietf.org/doc/html/rfc5280">RFC 5280</a>, the length of the domain name (technically, the Common Name) that you provide cannot exceed 64 octets (characters), including periods. To add a longer domain name, specify it in the Subject Alternative Name field, which supports names up to 253 octets in length.</p>
8    pub domain_name: ::std::option::Option<::std::string::String>,
9    /// <p>The method you want to use if you are requesting a public certificate to validate that you own or control domain. You can <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-dns.html">validate with DNS</a> or <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-email.html">validate with email</a>. We recommend that you use DNS validation.</p>
10    pub validation_method: ::std::option::Option<crate::types::ValidationMethod>,
11    /// <p>Additional FQDNs to be included in the Subject Alternative Name extension of the ACM certificate. For example, add the name www.example.net to a certificate for which the <code>DomainName</code> field is www.example.com if users can reach your site by using either name. The maximum number of domain names that you can add to an ACM certificate is 100. However, the initial quota is 10 domain names. If you need more than 10 names, you must request a quota increase. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-limits.html">Quotas</a>.</p>
12    /// <p>The maximum length of a SAN DNS name is 253 octets. The name is made up of multiple labels separated by periods. No label can be longer than 63 octets. Consider the following examples:</p>
13    /// <ul>
14    /// <li>
15    /// <p><code>(63 octets).(63 octets).(63 octets).(61 octets)</code> is legal because the total length is 253 octets (63+1+63+1+63+1+61) and no label exceeds 63 octets.</p></li>
16    /// <li>
17    /// <p><code>(64 octets).(63 octets).(63 octets).(61 octets)</code> is not legal because the total length exceeds 253 octets (64+1+63+1+63+1+61) and the first label exceeds 63 octets.</p></li>
18    /// <li>
19    /// <p><code>(63 octets).(63 octets).(63 octets).(62 octets)</code> is not legal because the total length of the DNS name (63+1+63+1+63+1+62) exceeds 253 octets.</p></li>
20    /// </ul>
21    pub subject_alternative_names: ::std::option::Option<::std::vec::Vec<::std::string::String>>,
22    /// <p>Customer chosen string that can be used to distinguish between calls to <code>RequestCertificate</code>. Idempotency tokens time out after one hour. Therefore, if you call <code>RequestCertificate</code> multiple times with the same idempotency token within one hour, ACM recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, ACM recognizes that you are requesting multiple certificates.</p>
23    pub idempotency_token: ::std::option::Option<::std::string::String>,
24    /// <p>The domain name that you want ACM to use to send you emails so that you can validate domain ownership.</p>
25    pub domain_validation_options: ::std::option::Option<::std::vec::Vec<crate::types::DomainValidationOption>>,
26    /// <p>Currently, you can use this parameter to specify whether to add the certificate to a certificate transparency log. Certificate transparency makes it possible to detect SSL/TLS certificates that have been mistakenly or maliciously issued. Certificates that have not been logged typically produce an error message in a browser. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-bestpractices.html#best-practices-transparency">Opting Out of Certificate Transparency Logging</a>.</p>
27    pub options: ::std::option::Option<crate::types::CertificateOptions>,
28    /// <p>The Amazon Resource Name (ARN) of the private certificate authority (CA) that will be used to issue the certificate. If you do not provide an ARN and you are trying to request a private certificate, ACM will attempt to issue a public certificate. For more information about private CAs, see the <a href="https://docs.aws.amazon.com/privateca/latest/userguide/PcaWelcome.html">Amazon Web Services Private Certificate Authority</a> user guide. The ARN must have the following form:</p>
29    /// <p><code>arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012</code></p>
30    pub certificate_authority_arn: ::std::option::Option<::std::string::String>,
31    /// <p>One or more resource tags to associate with the certificate.</p>
32    pub tags: ::std::option::Option<::std::vec::Vec<crate::types::Tag>>,
33    /// <p>Specifies the algorithm of the public and private key pair that your certificate uses to encrypt data. RSA is the default key algorithm for ACM certificates. Elliptic Curve Digital Signature Algorithm (ECDSA) keys are smaller, offering security comparable to RSA keys but with greater computing efficiency. However, ECDSA is not supported by all network clients. Some Amazon Web Services services may require RSA keys, or only support ECDSA keys of a particular size, while others allow the use of either RSA and ECDSA keys to ensure that compatibility is not broken. Check the requirements for the Amazon Web Services service where you plan to deploy your certificate. For more information about selecting an algorithm, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html#algorithms">Key algorithms</a>.</p><note>
34    /// <p>Algorithms supported for an ACM certificate request include:</p>
35    /// <ul>
36    /// <li>
37    /// <p><code>RSA_2048</code></p></li>
38    /// <li>
39    /// <p><code>EC_prime256v1</code></p></li>
40    /// <li>
41    /// <p><code>EC_secp384r1</code></p></li>
42    /// </ul>
43    /// <p>Other listed algorithms are for imported certificates only.</p>
44    /// </note> <note>
45    /// <p>When you request a private PKI certificate signed by a CA from Amazon Web Services Private CA, the specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.</p>
46    /// </note>
47    /// <p>Default: RSA_2048</p>
48    pub key_algorithm: ::std::option::Option<crate::types::KeyAlgorithm>,
49}
50impl RequestCertificateInput {
51    /// <p>Fully qualified domain name (FQDN), such as www.example.com, that you want to secure with an ACM certificate. Use an asterisk (*) to create a wildcard certificate that protects several sites in the same domain. For example, *.example.com protects www.example.com, site.example.com, and images.example.com.</p>
52    /// <p>In compliance with <a href="https://datatracker.ietf.org/doc/html/rfc5280">RFC 5280</a>, the length of the domain name (technically, the Common Name) that you provide cannot exceed 64 octets (characters), including periods. To add a longer domain name, specify it in the Subject Alternative Name field, which supports names up to 253 octets in length.</p>
53    pub fn domain_name(&self) -> ::std::option::Option<&str> {
54        self.domain_name.as_deref()
55    }
56    /// <p>The method you want to use if you are requesting a public certificate to validate that you own or control domain. You can <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-dns.html">validate with DNS</a> or <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-email.html">validate with email</a>. We recommend that you use DNS validation.</p>
57    pub fn validation_method(&self) -> ::std::option::Option<&crate::types::ValidationMethod> {
58        self.validation_method.as_ref()
59    }
60    /// <p>Additional FQDNs to be included in the Subject Alternative Name extension of the ACM certificate. For example, add the name www.example.net to a certificate for which the <code>DomainName</code> field is www.example.com if users can reach your site by using either name. The maximum number of domain names that you can add to an ACM certificate is 100. However, the initial quota is 10 domain names. If you need more than 10 names, you must request a quota increase. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-limits.html">Quotas</a>.</p>
61    /// <p>The maximum length of a SAN DNS name is 253 octets. The name is made up of multiple labels separated by periods. No label can be longer than 63 octets. Consider the following examples:</p>
62    /// <ul>
63    /// <li>
64    /// <p><code>(63 octets).(63 octets).(63 octets).(61 octets)</code> is legal because the total length is 253 octets (63+1+63+1+63+1+61) and no label exceeds 63 octets.</p></li>
65    /// <li>
66    /// <p><code>(64 octets).(63 octets).(63 octets).(61 octets)</code> is not legal because the total length exceeds 253 octets (64+1+63+1+63+1+61) and the first label exceeds 63 octets.</p></li>
67    /// <li>
68    /// <p><code>(63 octets).(63 octets).(63 octets).(62 octets)</code> is not legal because the total length of the DNS name (63+1+63+1+63+1+62) exceeds 253 octets.</p></li>
69    /// </ul>
70    ///
71    /// If no value was sent for this field, a default will be set. If you want to determine if no value was sent, use `.subject_alternative_names.is_none()`.
72    pub fn subject_alternative_names(&self) -> &[::std::string::String] {
73        self.subject_alternative_names.as_deref().unwrap_or_default()
74    }
75    /// <p>Customer chosen string that can be used to distinguish between calls to <code>RequestCertificate</code>. Idempotency tokens time out after one hour. Therefore, if you call <code>RequestCertificate</code> multiple times with the same idempotency token within one hour, ACM recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, ACM recognizes that you are requesting multiple certificates.</p>
76    pub fn idempotency_token(&self) -> ::std::option::Option<&str> {
77        self.idempotency_token.as_deref()
78    }
79    /// <p>The domain name that you want ACM to use to send you emails so that you can validate domain ownership.</p>
80    ///
81    /// If no value was sent for this field, a default will be set. If you want to determine if no value was sent, use `.domain_validation_options.is_none()`.
82    pub fn domain_validation_options(&self) -> &[crate::types::DomainValidationOption] {
83        self.domain_validation_options.as_deref().unwrap_or_default()
84    }
85    /// <p>Currently, you can use this parameter to specify whether to add the certificate to a certificate transparency log. Certificate transparency makes it possible to detect SSL/TLS certificates that have been mistakenly or maliciously issued. Certificates that have not been logged typically produce an error message in a browser. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-bestpractices.html#best-practices-transparency">Opting Out of Certificate Transparency Logging</a>.</p>
86    pub fn options(&self) -> ::std::option::Option<&crate::types::CertificateOptions> {
87        self.options.as_ref()
88    }
89    /// <p>The Amazon Resource Name (ARN) of the private certificate authority (CA) that will be used to issue the certificate. If you do not provide an ARN and you are trying to request a private certificate, ACM will attempt to issue a public certificate. For more information about private CAs, see the <a href="https://docs.aws.amazon.com/privateca/latest/userguide/PcaWelcome.html">Amazon Web Services Private Certificate Authority</a> user guide. The ARN must have the following form:</p>
90    /// <p><code>arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012</code></p>
91    pub fn certificate_authority_arn(&self) -> ::std::option::Option<&str> {
92        self.certificate_authority_arn.as_deref()
93    }
94    /// <p>One or more resource tags to associate with the certificate.</p>
95    ///
96    /// If no value was sent for this field, a default will be set. If you want to determine if no value was sent, use `.tags.is_none()`.
97    pub fn tags(&self) -> &[crate::types::Tag] {
98        self.tags.as_deref().unwrap_or_default()
99    }
100    /// <p>Specifies the algorithm of the public and private key pair that your certificate uses to encrypt data. RSA is the default key algorithm for ACM certificates. Elliptic Curve Digital Signature Algorithm (ECDSA) keys are smaller, offering security comparable to RSA keys but with greater computing efficiency. However, ECDSA is not supported by all network clients. Some Amazon Web Services services may require RSA keys, or only support ECDSA keys of a particular size, while others allow the use of either RSA and ECDSA keys to ensure that compatibility is not broken. Check the requirements for the Amazon Web Services service where you plan to deploy your certificate. For more information about selecting an algorithm, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html#algorithms">Key algorithms</a>.</p><note>
101    /// <p>Algorithms supported for an ACM certificate request include:</p>
102    /// <ul>
103    /// <li>
104    /// <p><code>RSA_2048</code></p></li>
105    /// <li>
106    /// <p><code>EC_prime256v1</code></p></li>
107    /// <li>
108    /// <p><code>EC_secp384r1</code></p></li>
109    /// </ul>
110    /// <p>Other listed algorithms are for imported certificates only.</p>
111    /// </note> <note>
112    /// <p>When you request a private PKI certificate signed by a CA from Amazon Web Services Private CA, the specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.</p>
113    /// </note>
114    /// <p>Default: RSA_2048</p>
115    pub fn key_algorithm(&self) -> ::std::option::Option<&crate::types::KeyAlgorithm> {
116        self.key_algorithm.as_ref()
117    }
118}
119impl RequestCertificateInput {
120    /// Creates a new builder-style object to manufacture [`RequestCertificateInput`](crate::operation::request_certificate::RequestCertificateInput).
121    pub fn builder() -> crate::operation::request_certificate::builders::RequestCertificateInputBuilder {
122        crate::operation::request_certificate::builders::RequestCertificateInputBuilder::default()
123    }
124}
125
126/// A builder for [`RequestCertificateInput`](crate::operation::request_certificate::RequestCertificateInput).
127#[derive(::std::clone::Clone, ::std::cmp::PartialEq, ::std::default::Default, ::std::fmt::Debug)]
128#[non_exhaustive]
129pub struct RequestCertificateInputBuilder {
130    pub(crate) domain_name: ::std::option::Option<::std::string::String>,
131    pub(crate) validation_method: ::std::option::Option<crate::types::ValidationMethod>,
132    pub(crate) subject_alternative_names: ::std::option::Option<::std::vec::Vec<::std::string::String>>,
133    pub(crate) idempotency_token: ::std::option::Option<::std::string::String>,
134    pub(crate) domain_validation_options: ::std::option::Option<::std::vec::Vec<crate::types::DomainValidationOption>>,
135    pub(crate) options: ::std::option::Option<crate::types::CertificateOptions>,
136    pub(crate) certificate_authority_arn: ::std::option::Option<::std::string::String>,
137    pub(crate) tags: ::std::option::Option<::std::vec::Vec<crate::types::Tag>>,
138    pub(crate) key_algorithm: ::std::option::Option<crate::types::KeyAlgorithm>,
139}
140impl RequestCertificateInputBuilder {
141    /// <p>Fully qualified domain name (FQDN), such as www.example.com, that you want to secure with an ACM certificate. Use an asterisk (*) to create a wildcard certificate that protects several sites in the same domain. For example, *.example.com protects www.example.com, site.example.com, and images.example.com.</p>
142    /// <p>In compliance with <a href="https://datatracker.ietf.org/doc/html/rfc5280">RFC 5280</a>, the length of the domain name (technically, the Common Name) that you provide cannot exceed 64 octets (characters), including periods. To add a longer domain name, specify it in the Subject Alternative Name field, which supports names up to 253 octets in length.</p>
143    /// This field is required.
144    pub fn domain_name(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
145        self.domain_name = ::std::option::Option::Some(input.into());
146        self
147    }
148    /// <p>Fully qualified domain name (FQDN), such as www.example.com, that you want to secure with an ACM certificate. Use an asterisk (*) to create a wildcard certificate that protects several sites in the same domain. For example, *.example.com protects www.example.com, site.example.com, and images.example.com.</p>
149    /// <p>In compliance with <a href="https://datatracker.ietf.org/doc/html/rfc5280">RFC 5280</a>, the length of the domain name (technically, the Common Name) that you provide cannot exceed 64 octets (characters), including periods. To add a longer domain name, specify it in the Subject Alternative Name field, which supports names up to 253 octets in length.</p>
150    pub fn set_domain_name(mut self, input: ::std::option::Option<::std::string::String>) -> Self {
151        self.domain_name = input;
152        self
153    }
154    /// <p>Fully qualified domain name (FQDN), such as www.example.com, that you want to secure with an ACM certificate. Use an asterisk (*) to create a wildcard certificate that protects several sites in the same domain. For example, *.example.com protects www.example.com, site.example.com, and images.example.com.</p>
155    /// <p>In compliance with <a href="https://datatracker.ietf.org/doc/html/rfc5280">RFC 5280</a>, the length of the domain name (technically, the Common Name) that you provide cannot exceed 64 octets (characters), including periods. To add a longer domain name, specify it in the Subject Alternative Name field, which supports names up to 253 octets in length.</p>
156    pub fn get_domain_name(&self) -> &::std::option::Option<::std::string::String> {
157        &self.domain_name
158    }
159    /// <p>The method you want to use if you are requesting a public certificate to validate that you own or control domain. You can <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-dns.html">validate with DNS</a> or <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-email.html">validate with email</a>. We recommend that you use DNS validation.</p>
160    pub fn validation_method(mut self, input: crate::types::ValidationMethod) -> Self {
161        self.validation_method = ::std::option::Option::Some(input);
162        self
163    }
164    /// <p>The method you want to use if you are requesting a public certificate to validate that you own or control domain. You can <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-dns.html">validate with DNS</a> or <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-email.html">validate with email</a>. We recommend that you use DNS validation.</p>
165    pub fn set_validation_method(mut self, input: ::std::option::Option<crate::types::ValidationMethod>) -> Self {
166        self.validation_method = input;
167        self
168    }
169    /// <p>The method you want to use if you are requesting a public certificate to validate that you own or control domain. You can <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-dns.html">validate with DNS</a> or <a href="https://docs.aws.amazon.com/acm/latest/userguide/gs-acm-validate-email.html">validate with email</a>. We recommend that you use DNS validation.</p>
170    pub fn get_validation_method(&self) -> &::std::option::Option<crate::types::ValidationMethod> {
171        &self.validation_method
172    }
173    /// Appends an item to `subject_alternative_names`.
174    ///
175    /// To override the contents of this collection use [`set_subject_alternative_names`](Self::set_subject_alternative_names).
176    ///
177    /// <p>Additional FQDNs to be included in the Subject Alternative Name extension of the ACM certificate. For example, add the name www.example.net to a certificate for which the <code>DomainName</code> field is www.example.com if users can reach your site by using either name. The maximum number of domain names that you can add to an ACM certificate is 100. However, the initial quota is 10 domain names. If you need more than 10 names, you must request a quota increase. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-limits.html">Quotas</a>.</p>
178    /// <p>The maximum length of a SAN DNS name is 253 octets. The name is made up of multiple labels separated by periods. No label can be longer than 63 octets. Consider the following examples:</p>
179    /// <ul>
180    /// <li>
181    /// <p><code>(63 octets).(63 octets).(63 octets).(61 octets)</code> is legal because the total length is 253 octets (63+1+63+1+63+1+61) and no label exceeds 63 octets.</p></li>
182    /// <li>
183    /// <p><code>(64 octets).(63 octets).(63 octets).(61 octets)</code> is not legal because the total length exceeds 253 octets (64+1+63+1+63+1+61) and the first label exceeds 63 octets.</p></li>
184    /// <li>
185    /// <p><code>(63 octets).(63 octets).(63 octets).(62 octets)</code> is not legal because the total length of the DNS name (63+1+63+1+63+1+62) exceeds 253 octets.</p></li>
186    /// </ul>
187    pub fn subject_alternative_names(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
188        let mut v = self.subject_alternative_names.unwrap_or_default();
189        v.push(input.into());
190        self.subject_alternative_names = ::std::option::Option::Some(v);
191        self
192    }
193    /// <p>Additional FQDNs to be included in the Subject Alternative Name extension of the ACM certificate. For example, add the name www.example.net to a certificate for which the <code>DomainName</code> field is www.example.com if users can reach your site by using either name. The maximum number of domain names that you can add to an ACM certificate is 100. However, the initial quota is 10 domain names. If you need more than 10 names, you must request a quota increase. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-limits.html">Quotas</a>.</p>
194    /// <p>The maximum length of a SAN DNS name is 253 octets. The name is made up of multiple labels separated by periods. No label can be longer than 63 octets. Consider the following examples:</p>
195    /// <ul>
196    /// <li>
197    /// <p><code>(63 octets).(63 octets).(63 octets).(61 octets)</code> is legal because the total length is 253 octets (63+1+63+1+63+1+61) and no label exceeds 63 octets.</p></li>
198    /// <li>
199    /// <p><code>(64 octets).(63 octets).(63 octets).(61 octets)</code> is not legal because the total length exceeds 253 octets (64+1+63+1+63+1+61) and the first label exceeds 63 octets.</p></li>
200    /// <li>
201    /// <p><code>(63 octets).(63 octets).(63 octets).(62 octets)</code> is not legal because the total length of the DNS name (63+1+63+1+63+1+62) exceeds 253 octets.</p></li>
202    /// </ul>
203    pub fn set_subject_alternative_names(mut self, input: ::std::option::Option<::std::vec::Vec<::std::string::String>>) -> Self {
204        self.subject_alternative_names = input;
205        self
206    }
207    /// <p>Additional FQDNs to be included in the Subject Alternative Name extension of the ACM certificate. For example, add the name www.example.net to a certificate for which the <code>DomainName</code> field is www.example.com if users can reach your site by using either name. The maximum number of domain names that you can add to an ACM certificate is 100. However, the initial quota is 10 domain names. If you need more than 10 names, you must request a quota increase. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-limits.html">Quotas</a>.</p>
208    /// <p>The maximum length of a SAN DNS name is 253 octets. The name is made up of multiple labels separated by periods. No label can be longer than 63 octets. Consider the following examples:</p>
209    /// <ul>
210    /// <li>
211    /// <p><code>(63 octets).(63 octets).(63 octets).(61 octets)</code> is legal because the total length is 253 octets (63+1+63+1+63+1+61) and no label exceeds 63 octets.</p></li>
212    /// <li>
213    /// <p><code>(64 octets).(63 octets).(63 octets).(61 octets)</code> is not legal because the total length exceeds 253 octets (64+1+63+1+63+1+61) and the first label exceeds 63 octets.</p></li>
214    /// <li>
215    /// <p><code>(63 octets).(63 octets).(63 octets).(62 octets)</code> is not legal because the total length of the DNS name (63+1+63+1+63+1+62) exceeds 253 octets.</p></li>
216    /// </ul>
217    pub fn get_subject_alternative_names(&self) -> &::std::option::Option<::std::vec::Vec<::std::string::String>> {
218        &self.subject_alternative_names
219    }
220    /// <p>Customer chosen string that can be used to distinguish between calls to <code>RequestCertificate</code>. Idempotency tokens time out after one hour. Therefore, if you call <code>RequestCertificate</code> multiple times with the same idempotency token within one hour, ACM recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, ACM recognizes that you are requesting multiple certificates.</p>
221    pub fn idempotency_token(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
222        self.idempotency_token = ::std::option::Option::Some(input.into());
223        self
224    }
225    /// <p>Customer chosen string that can be used to distinguish between calls to <code>RequestCertificate</code>. Idempotency tokens time out after one hour. Therefore, if you call <code>RequestCertificate</code> multiple times with the same idempotency token within one hour, ACM recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, ACM recognizes that you are requesting multiple certificates.</p>
226    pub fn set_idempotency_token(mut self, input: ::std::option::Option<::std::string::String>) -> Self {
227        self.idempotency_token = input;
228        self
229    }
230    /// <p>Customer chosen string that can be used to distinguish between calls to <code>RequestCertificate</code>. Idempotency tokens time out after one hour. Therefore, if you call <code>RequestCertificate</code> multiple times with the same idempotency token within one hour, ACM recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, ACM recognizes that you are requesting multiple certificates.</p>
231    pub fn get_idempotency_token(&self) -> &::std::option::Option<::std::string::String> {
232        &self.idempotency_token
233    }
234    /// Appends an item to `domain_validation_options`.
235    ///
236    /// To override the contents of this collection use [`set_domain_validation_options`](Self::set_domain_validation_options).
237    ///
238    /// <p>The domain name that you want ACM to use to send you emails so that you can validate domain ownership.</p>
239    pub fn domain_validation_options(mut self, input: crate::types::DomainValidationOption) -> Self {
240        let mut v = self.domain_validation_options.unwrap_or_default();
241        v.push(input);
242        self.domain_validation_options = ::std::option::Option::Some(v);
243        self
244    }
245    /// <p>The domain name that you want ACM to use to send you emails so that you can validate domain ownership.</p>
246    pub fn set_domain_validation_options(mut self, input: ::std::option::Option<::std::vec::Vec<crate::types::DomainValidationOption>>) -> Self {
247        self.domain_validation_options = input;
248        self
249    }
250    /// <p>The domain name that you want ACM to use to send you emails so that you can validate domain ownership.</p>
251    pub fn get_domain_validation_options(&self) -> &::std::option::Option<::std::vec::Vec<crate::types::DomainValidationOption>> {
252        &self.domain_validation_options
253    }
254    /// <p>Currently, you can use this parameter to specify whether to add the certificate to a certificate transparency log. Certificate transparency makes it possible to detect SSL/TLS certificates that have been mistakenly or maliciously issued. Certificates that have not been logged typically produce an error message in a browser. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-bestpractices.html#best-practices-transparency">Opting Out of Certificate Transparency Logging</a>.</p>
255    pub fn options(mut self, input: crate::types::CertificateOptions) -> Self {
256        self.options = ::std::option::Option::Some(input);
257        self
258    }
259    /// <p>Currently, you can use this parameter to specify whether to add the certificate to a certificate transparency log. Certificate transparency makes it possible to detect SSL/TLS certificates that have been mistakenly or maliciously issued. Certificates that have not been logged typically produce an error message in a browser. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-bestpractices.html#best-practices-transparency">Opting Out of Certificate Transparency Logging</a>.</p>
260    pub fn set_options(mut self, input: ::std::option::Option<crate::types::CertificateOptions>) -> Self {
261        self.options = input;
262        self
263    }
264    /// <p>Currently, you can use this parameter to specify whether to add the certificate to a certificate transparency log. Certificate transparency makes it possible to detect SSL/TLS certificates that have been mistakenly or maliciously issued. Certificates that have not been logged typically produce an error message in a browser. For more information, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-bestpractices.html#best-practices-transparency">Opting Out of Certificate Transparency Logging</a>.</p>
265    pub fn get_options(&self) -> &::std::option::Option<crate::types::CertificateOptions> {
266        &self.options
267    }
268    /// <p>The Amazon Resource Name (ARN) of the private certificate authority (CA) that will be used to issue the certificate. If you do not provide an ARN and you are trying to request a private certificate, ACM will attempt to issue a public certificate. For more information about private CAs, see the <a href="https://docs.aws.amazon.com/privateca/latest/userguide/PcaWelcome.html">Amazon Web Services Private Certificate Authority</a> user guide. The ARN must have the following form:</p>
269    /// <p><code>arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012</code></p>
270    pub fn certificate_authority_arn(mut self, input: impl ::std::convert::Into<::std::string::String>) -> Self {
271        self.certificate_authority_arn = ::std::option::Option::Some(input.into());
272        self
273    }
274    /// <p>The Amazon Resource Name (ARN) of the private certificate authority (CA) that will be used to issue the certificate. If you do not provide an ARN and you are trying to request a private certificate, ACM will attempt to issue a public certificate. For more information about private CAs, see the <a href="https://docs.aws.amazon.com/privateca/latest/userguide/PcaWelcome.html">Amazon Web Services Private Certificate Authority</a> user guide. The ARN must have the following form:</p>
275    /// <p><code>arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012</code></p>
276    pub fn set_certificate_authority_arn(mut self, input: ::std::option::Option<::std::string::String>) -> Self {
277        self.certificate_authority_arn = input;
278        self
279    }
280    /// <p>The Amazon Resource Name (ARN) of the private certificate authority (CA) that will be used to issue the certificate. If you do not provide an ARN and you are trying to request a private certificate, ACM will attempt to issue a public certificate. For more information about private CAs, see the <a href="https://docs.aws.amazon.com/privateca/latest/userguide/PcaWelcome.html">Amazon Web Services Private Certificate Authority</a> user guide. The ARN must have the following form:</p>
281    /// <p><code>arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012</code></p>
282    pub fn get_certificate_authority_arn(&self) -> &::std::option::Option<::std::string::String> {
283        &self.certificate_authority_arn
284    }
285    /// Appends an item to `tags`.
286    ///
287    /// To override the contents of this collection use [`set_tags`](Self::set_tags).
288    ///
289    /// <p>One or more resource tags to associate with the certificate.</p>
290    pub fn tags(mut self, input: crate::types::Tag) -> Self {
291        let mut v = self.tags.unwrap_or_default();
292        v.push(input);
293        self.tags = ::std::option::Option::Some(v);
294        self
295    }
296    /// <p>One or more resource tags to associate with the certificate.</p>
297    pub fn set_tags(mut self, input: ::std::option::Option<::std::vec::Vec<crate::types::Tag>>) -> Self {
298        self.tags = input;
299        self
300    }
301    /// <p>One or more resource tags to associate with the certificate.</p>
302    pub fn get_tags(&self) -> &::std::option::Option<::std::vec::Vec<crate::types::Tag>> {
303        &self.tags
304    }
305    /// <p>Specifies the algorithm of the public and private key pair that your certificate uses to encrypt data. RSA is the default key algorithm for ACM certificates. Elliptic Curve Digital Signature Algorithm (ECDSA) keys are smaller, offering security comparable to RSA keys but with greater computing efficiency. However, ECDSA is not supported by all network clients. Some Amazon Web Services services may require RSA keys, or only support ECDSA keys of a particular size, while others allow the use of either RSA and ECDSA keys to ensure that compatibility is not broken. Check the requirements for the Amazon Web Services service where you plan to deploy your certificate. For more information about selecting an algorithm, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html#algorithms">Key algorithms</a>.</p><note>
306    /// <p>Algorithms supported for an ACM certificate request include:</p>
307    /// <ul>
308    /// <li>
309    /// <p><code>RSA_2048</code></p></li>
310    /// <li>
311    /// <p><code>EC_prime256v1</code></p></li>
312    /// <li>
313    /// <p><code>EC_secp384r1</code></p></li>
314    /// </ul>
315    /// <p>Other listed algorithms are for imported certificates only.</p>
316    /// </note> <note>
317    /// <p>When you request a private PKI certificate signed by a CA from Amazon Web Services Private CA, the specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.</p>
318    /// </note>
319    /// <p>Default: RSA_2048</p>
320    pub fn key_algorithm(mut self, input: crate::types::KeyAlgorithm) -> Self {
321        self.key_algorithm = ::std::option::Option::Some(input);
322        self
323    }
324    /// <p>Specifies the algorithm of the public and private key pair that your certificate uses to encrypt data. RSA is the default key algorithm for ACM certificates. Elliptic Curve Digital Signature Algorithm (ECDSA) keys are smaller, offering security comparable to RSA keys but with greater computing efficiency. However, ECDSA is not supported by all network clients. Some Amazon Web Services services may require RSA keys, or only support ECDSA keys of a particular size, while others allow the use of either RSA and ECDSA keys to ensure that compatibility is not broken. Check the requirements for the Amazon Web Services service where you plan to deploy your certificate. For more information about selecting an algorithm, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html#algorithms">Key algorithms</a>.</p><note>
325    /// <p>Algorithms supported for an ACM certificate request include:</p>
326    /// <ul>
327    /// <li>
328    /// <p><code>RSA_2048</code></p></li>
329    /// <li>
330    /// <p><code>EC_prime256v1</code></p></li>
331    /// <li>
332    /// <p><code>EC_secp384r1</code></p></li>
333    /// </ul>
334    /// <p>Other listed algorithms are for imported certificates only.</p>
335    /// </note> <note>
336    /// <p>When you request a private PKI certificate signed by a CA from Amazon Web Services Private CA, the specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.</p>
337    /// </note>
338    /// <p>Default: RSA_2048</p>
339    pub fn set_key_algorithm(mut self, input: ::std::option::Option<crate::types::KeyAlgorithm>) -> Self {
340        self.key_algorithm = input;
341        self
342    }
343    /// <p>Specifies the algorithm of the public and private key pair that your certificate uses to encrypt data. RSA is the default key algorithm for ACM certificates. Elliptic Curve Digital Signature Algorithm (ECDSA) keys are smaller, offering security comparable to RSA keys but with greater computing efficiency. However, ECDSA is not supported by all network clients. Some Amazon Web Services services may require RSA keys, or only support ECDSA keys of a particular size, while others allow the use of either RSA and ECDSA keys to ensure that compatibility is not broken. Check the requirements for the Amazon Web Services service where you plan to deploy your certificate. For more information about selecting an algorithm, see <a href="https://docs.aws.amazon.com/acm/latest/userguide/acm-certificate.html#algorithms">Key algorithms</a>.</p><note>
344    /// <p>Algorithms supported for an ACM certificate request include:</p>
345    /// <ul>
346    /// <li>
347    /// <p><code>RSA_2048</code></p></li>
348    /// <li>
349    /// <p><code>EC_prime256v1</code></p></li>
350    /// <li>
351    /// <p><code>EC_secp384r1</code></p></li>
352    /// </ul>
353    /// <p>Other listed algorithms are for imported certificates only.</p>
354    /// </note> <note>
355    /// <p>When you request a private PKI certificate signed by a CA from Amazon Web Services Private CA, the specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.</p>
356    /// </note>
357    /// <p>Default: RSA_2048</p>
358    pub fn get_key_algorithm(&self) -> &::std::option::Option<crate::types::KeyAlgorithm> {
359        &self.key_algorithm
360    }
361    /// Consumes the builder and constructs a [`RequestCertificateInput`](crate::operation::request_certificate::RequestCertificateInput).
362    pub fn build(
363        self,
364    ) -> ::std::result::Result<crate::operation::request_certificate::RequestCertificateInput, ::aws_smithy_types::error::operation::BuildError> {
365        ::std::result::Result::Ok(crate::operation::request_certificate::RequestCertificateInput {
366            domain_name: self.domain_name,
367            validation_method: self.validation_method,
368            subject_alternative_names: self.subject_alternative_names,
369            idempotency_token: self.idempotency_token,
370            domain_validation_options: self.domain_validation_options,
371            options: self.options,
372            certificate_authority_arn: self.certificate_authority_arn,
373            tags: self.tags,
374            key_algorithm: self.key_algorithm,
375        })
376    }
377}