pub struct Client { /* private fields */ }
Expand description

Client for AWS Certificate Manager Private Certificate Authority

Client for invoking operations on AWS Certificate Manager Private Certificate Authority. Each operation on AWS Certificate Manager Private Certificate Authority is a method on this this struct. .send() MUST be invoked on the generated operations to dispatch the request to the service.

Examples

Constructing a client and invoking an operation

    // create a shared configuration. This can be used & shared between multiple service clients.
    let shared_config = aws_config::load_from_env().await;
    let client = aws_sdk_acmpca::Client::new(&shared_config);
    // invoke an operation
    /* let rsp = client
        .<operation_name>().
        .<param>("some value")
        .send().await; */

Constructing a client with custom configuration

use aws_config::RetryConfig;
let shared_config = aws_config::load_from_env().await;
let config = aws_sdk_acmpca::config::Builder::from(&shared_config)
  .retry_config(RetryConfig::disabled())
  .build();
let client = aws_sdk_acmpca::Client::from_conf(config);

Implementations

Creates a client with the given service configuration.

Returns the client’s configuration.

Constructs a fluent builder for the CreateCertificateAuthority operation.

Constructs a fluent builder for the CreateCertificateAuthorityAuditReport operation.

Constructs a fluent builder for the CreatePermission operation.

Constructs a fluent builder for the DeleteCertificateAuthority operation.

Constructs a fluent builder for the DeletePermission operation.

Constructs a fluent builder for the DeletePolicy operation.

Constructs a fluent builder for the DescribeCertificateAuthority operation.

Constructs a fluent builder for the DescribeCertificateAuthorityAuditReport operation.

Constructs a fluent builder for the GetCertificate operation.

Constructs a fluent builder for the GetCertificateAuthorityCertificate operation.

Constructs a fluent builder for the GetCertificateAuthorityCsr operation.

Constructs a fluent builder for the GetPolicy operation.

Constructs a fluent builder for the ImportCertificateAuthorityCertificate operation.

Constructs a fluent builder for the IssueCertificate operation.

  • The fluent builder is configurable:
    • api_passthrough(ApiPassthrough) / set_api_passthrough(Option<ApiPassthrough>):

      Specifies X.509 certificate information to be included in the issued certificate. An APIPassthrough or APICSRPassthrough template variant must be selected, or else this parameter is ignored. For more information about using these templates, see Understanding Certificate Templates.

      If conflicting or duplicate certificate information is supplied during certificate issuance, ACM Private CA applies order of operation rules to determine what information is used.

    • certificate_authority_arn(impl Into<String>) / set_certificate_authority_arn(Option<String>):

      The Amazon Resource Name (ARN) that was returned when you called CreateCertificateAuthority. This must be of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012

    • csr(Blob) / set_csr(Option<Blob>):

      The certificate signing request (CSR) for the certificate you want to issue. As an example, you can use the following OpenSSL command to create the CSR and a 2048 bit RSA private key.

      openssl req -new -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

      If you have a configuration file, you can then use the following OpenSSL command. The usr_cert block in the configuration file contains your X509 version 3 extensions.

      openssl req -new -config openssl_rsa.cnf -extensions usr_cert -newkey rsa:2048 -days 365 -keyout private/test_cert_priv_key.pem -out csr/test_cert_.csr

      Note: A CSR must provide either a subject name or a subject alternative name or the request will be rejected.

    • signing_algorithm(SigningAlgorithm) / set_signing_algorithm(Option<SigningAlgorithm>):

      The name of the algorithm that will be used to sign the certificate to be issued.

      This parameter should not be confused with the SigningAlgorithm parameter used to sign a CSR in the CreateCertificateAuthority action.

      The specified signing algorithm family (RSA or ECDSA) much match the algorithm family of the CA’s secret key.

    • template_arn(impl Into<String>) / set_template_arn(Option<String>):

      Specifies a custom configuration template to use when issuing a certificate. If this parameter is not provided, ACM Private CA defaults to the EndEntityCertificate/V1 template. For CA certificates, you should choose the shortest path length that meets your needs. The path length is indicated by the PathLenN portion of the ARN, where N is the CA depth.

      Note: The CA depth configured on a subordinate CA certificate must not exceed the limit set by its parents in the CA hierarchy.

      For a list of TemplateArn values supported by ACM Private CA, see Understanding Certificate Templates.

    • validity(Validity) / set_validity(Option<Validity>):

      Information describing the end of the validity period of the certificate. This parameter sets the “Not After” date for the certificate.

      Certificate validity is the period of time during which a certificate is valid. Validity can be expressed as an explicit date and time when the certificate expires, or as a span of time after issuance, stated in days, months, or years. For more information, see Validity in RFC 5280.

      This value is unaffected when ValidityNotBefore is also specified. For example, if Validity is set to 20 days in the future, the certificate will expire 20 days from issuance time regardless of the ValidityNotBefore value.

      The end of the validity period configured on a certificate must not exceed the limit set on its parents in the CA hierarchy.

    • validity_not_before(Validity) / set_validity_not_before(Option<Validity>):

      Information describing the start of the validity period of the certificate. This parameter sets the “Not Before“ date for the certificate.

      By default, when issuing a certificate, ACM Private CA sets the “Not Before” date to the issuance time minus 60 minutes. This compensates for clock inconsistencies across computer systems. The ValidityNotBefore parameter can be used to customize the “Not Before” value.

      Unlike the Validity parameter, the ValidityNotBefore parameter is optional.

      The ValidityNotBefore value is expressed as an explicit date and time, using the Validity type value ABSOLUTE. For more information, see Validity in this API reference and Validity in RFC 5280.

    • idempotency_token(impl Into<String>) / set_idempotency_token(Option<String>):

      Alphanumeric string that can be used to distinguish between calls to the IssueCertificate action. Idempotency tokens for IssueCertificate time out after one minute. Therefore, if you call IssueCertificate multiple times with the same idempotency token within one minute, ACM Private CA recognizes that you are requesting only one certificate and will issue only one. If you change the idempotency token for each call, PCA recognizes that you are requesting multiple certificates.

  • On success, responds with IssueCertificateOutput with field(s):
    • certificate_arn(Option<String>):

      The Amazon Resource Name (ARN) of the issued certificate and the certificate serial number. This is of the form:

      arn:aws:acm-pca:region:account:certificate-authority/12345678-1234-1234-1234-123456789012/certificate/286535153982981100925020015808220737245

  • On failure, responds with SdkError<IssueCertificateError>

Constructs a fluent builder for the ListCertificateAuthorities operation. This operation supports pagination; See into_paginator().

Constructs a fluent builder for the ListPermissions operation. This operation supports pagination; See into_paginator().

Constructs a fluent builder for the ListTags operation. This operation supports pagination; See into_paginator().

Constructs a fluent builder for the PutPolicy operation.

Constructs a fluent builder for the RestoreCertificateAuthority operation.

Constructs a fluent builder for the RevokeCertificate operation.

Constructs a fluent builder for the TagCertificateAuthority operation.

Constructs a fluent builder for the UntagCertificateAuthority operation.

Constructs a fluent builder for the UpdateCertificateAuthority operation.

Creates a client with the given service config and connector override.

Creates a new client from a shared config.

Creates a new client from the service Config.

Trait Implementations

Returns a copy of the value. Read more

Performs copy-assignment from source. Read more

Formats the value using the given formatter. Read more

Converts to this type from the input type.

Auto Trait Implementations

Blanket Implementations

Gets the TypeId of self. Read more

Immutably borrows from an owned value. Read more

Mutably borrows from an owned value. Read more

Returns the argument unchanged.

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more

Instruments this type with the current Span, returning an Instrumented wrapper. Read more

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

The resulting type after obtaining ownership.

Creates owned data from borrowed data, usually by cloning. Read more

🔬 This is a nightly-only experimental API. (toowned_clone_into)

Uses borrowed data to replace owned data, usually by cloning. Read more

The type returned in the event of a conversion error.

Performs the conversion.

The type returned in the event of a conversion error.

Performs the conversion.

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more