diff --git a/examples/go.mod b/examples/go.mod index 2b9a5190f..e1d9689ec 100644 --- a/examples/go.mod +++ b/examples/go.mod @@ -2,29 +2,24 @@ module github.com/pulumi/pulumi-vault/examples/v5 go 1.21 -require github.com/pulumi/pulumi/pkg/v3 v3.103.1 +require github.com/pulumi/pulumi/pkg/v3 v3.104.2 require ( - cloud.google.com/go v0.110.4 // indirect - cloud.google.com/go/compute v1.20.1 // indirect + cloud.google.com/go v0.110.10 // indirect + cloud.google.com/go/compute v1.23.3 // indirect cloud.google.com/go/compute/metadata v0.2.3 // indirect - cloud.google.com/go/iam v1.1.1 // indirect - cloud.google.com/go/kms v1.12.1 // indirect - cloud.google.com/go/logging v1.7.0 // indirect - cloud.google.com/go/longrunning v0.5.1 // indirect - cloud.google.com/go/storage v1.30.1 // indirect + cloud.google.com/go/iam v1.1.5 // indirect + cloud.google.com/go/kms v1.15.5 // indirect + cloud.google.com/go/logging v1.8.1 // indirect + cloud.google.com/go/longrunning v0.5.4 // indirect + cloud.google.com/go/storage v1.35.1 // indirect dario.cat/mergo v1.0.0 // indirect - github.com/Azure/azure-sdk-for-go v66.0.0+incompatible // indirect - github.com/Azure/go-autorest v14.2.0+incompatible // indirect - github.com/Azure/go-autorest/autorest v0.11.28 // indirect - github.com/Azure/go-autorest/autorest/adal v0.9.21 // indirect - github.com/Azure/go-autorest/autorest/azure/auth v0.5.11 // indirect - github.com/Azure/go-autorest/autorest/azure/cli v0.4.6 // indirect - github.com/Azure/go-autorest/autorest/date v0.3.0 // indirect - github.com/Azure/go-autorest/autorest/to v0.4.0 // indirect - github.com/Azure/go-autorest/autorest/validation v0.3.1 // indirect - github.com/Azure/go-autorest/logger v0.2.1 // indirect - github.com/Azure/go-autorest/tracing v0.6.0 // indirect + github.com/Azure/azure-sdk-for-go/sdk/azcore v1.9.0 // indirect + github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.4.0 // indirect + github.com/Azure/azure-sdk-for-go/sdk/internal v1.5.0 // indirect + github.com/Azure/azure-sdk-for-go/sdk/keyvault/azkeys v0.10.0 // indirect + github.com/Azure/azure-sdk-for-go/sdk/keyvault/internal v0.7.1 // indirect + github.com/AzureAD/microsoft-authentication-library-for-go v1.2.0 // indirect github.com/Microsoft/go-winio v0.6.1 // indirect github.com/ProtonMail/go-crypto v0.0.0-20230828082145-3c4c8a2d2371 // indirect github.com/aead/chacha20 v0.0.0-20180709150244-8b13a72661da // indirect @@ -33,19 +28,21 @@ require ( github.com/armon/go-metrics v0.4.0 // indirect github.com/armon/go-radix v1.0.0 // indirect github.com/atotto/clipboard v0.1.4 // indirect - github.com/aws/aws-sdk-go v1.44.298 // indirect - github.com/aws/aws-sdk-go-v2 v1.17.3 // indirect - github.com/aws/aws-sdk-go-v2/config v1.15.15 // indirect - github.com/aws/aws-sdk-go-v2/credentials v1.12.10 // indirect - github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.12.9 // indirect - github.com/aws/aws-sdk-go-v2/internal/configsources v1.1.27 // indirect - github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.4.21 // indirect - github.com/aws/aws-sdk-go-v2/internal/ini v1.3.16 // indirect - github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.9.9 // indirect - github.com/aws/aws-sdk-go-v2/service/kms v1.18.1 // indirect - github.com/aws/aws-sdk-go-v2/service/sso v1.11.13 // indirect - github.com/aws/aws-sdk-go-v2/service/sts v1.16.10 // indirect - github.com/aws/smithy-go v1.13.5 // indirect + github.com/aws/aws-sdk-go v1.49.0 // indirect + github.com/aws/aws-sdk-go-v2 v1.24.0 // indirect + github.com/aws/aws-sdk-go-v2/config v1.26.1 // indirect + github.com/aws/aws-sdk-go-v2/credentials v1.16.12 // indirect + github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.14.10 // indirect + github.com/aws/aws-sdk-go-v2/internal/configsources v1.2.9 // indirect + github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.5.9 // indirect + github.com/aws/aws-sdk-go-v2/internal/ini v1.7.2 // indirect + github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.10.4 // indirect + github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.10.9 // indirect + github.com/aws/aws-sdk-go-v2/service/kms v1.27.5 // indirect + github.com/aws/aws-sdk-go-v2/service/sso v1.18.5 // indirect + github.com/aws/aws-sdk-go-v2/service/ssooidc v1.21.5 // indirect + github.com/aws/aws-sdk-go-v2/service/sts v1.26.5 // indirect + github.com/aws/smithy-go v1.19.0 // indirect github.com/aymanbagabas/go-osc52/v2 v2.0.1 // indirect github.com/blang/semver v3.5.1+incompatible // indirect github.com/cenkalti/backoff/v3 v3.2.2 // indirect @@ -58,7 +55,6 @@ require ( github.com/cyphar/filepath-securejoin v0.2.4 // indirect github.com/davecgh/go-spew v1.1.1 // indirect github.com/deckarep/golang-set/v2 v2.5.0 // indirect - github.com/dimchansky/utfbom v1.1.1 // indirect github.com/djherbis/times v1.5.0 // indirect github.com/edsrzf/mmap-go v1.1.0 // indirect github.com/emirpasic/gods v1.18.1 // indirect @@ -68,18 +64,17 @@ require ( github.com/go-git/go-git/v5 v5.11.0 // indirect github.com/gofrs/uuid v4.2.0+incompatible // indirect github.com/gogo/protobuf v1.3.2 // indirect - github.com/golang-jwt/jwt/v4 v4.4.2 // indirect - github.com/golang/glog v1.1.0 // indirect + github.com/golang-jwt/jwt/v5 v5.1.0 // indirect + github.com/golang/glog v1.1.2 // indirect github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da // indirect github.com/golang/protobuf v1.5.3 // indirect github.com/golang/snappy v0.0.4 // indirect - github.com/google/go-cmp v0.6.0 // indirect github.com/google/go-querystring v1.1.0 // indirect - github.com/google/s2a-go v0.1.4 // indirect - github.com/google/uuid v1.3.0 // indirect + github.com/google/s2a-go v0.1.7 // indirect + github.com/google/uuid v1.4.0 // indirect github.com/google/wire v0.5.0 // indirect - github.com/googleapis/enterprise-certificate-proxy v0.2.3 // indirect - github.com/googleapis/gax-go/v2 v2.11.0 // indirect + github.com/googleapis/enterprise-certificate-proxy v0.3.2 // indirect + github.com/googleapis/gax-go/v2 v2.12.0 // indirect github.com/gorilla/mux v1.8.0 // indirect github.com/grpc-ecosystem/grpc-opentracing v0.0.0-20180507213350-8e809c8a8645 // indirect github.com/hashicorp/errwrap v1.1.0 // indirect @@ -107,6 +102,7 @@ require ( github.com/jmespath/go-jmespath v0.4.0 // indirect github.com/json-iterator/go v1.1.12 // indirect github.com/kevinburke/ssh_config v1.2.0 // indirect + github.com/kylelemons/godebug v1.1.0 // indirect github.com/lucasb-eyer/go-colorful v1.2.0 // indirect github.com/mattn/go-colorable v0.1.12 // indirect github.com/mattn/go-isatty v0.0.19 // indirect @@ -133,12 +129,13 @@ require ( github.com/pgavlin/goldmark v1.1.33-0.20200616210433-b5eb04559386 // indirect github.com/pierrec/lz4 v2.6.1+incompatible // indirect github.com/pjbgf/sha1cd v0.3.0 // indirect + github.com/pkg/browser v0.0.0-20210911075715-681adbf594b8 // indirect github.com/pkg/errors v0.9.1 // indirect github.com/pkg/term v1.1.0 // indirect github.com/pmezard/go-difflib v1.0.0 // indirect github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 // indirect github.com/pulumi/esc v0.6.2 // indirect - github.com/pulumi/pulumi/sdk/v3 v3.103.1 // indirect + github.com/pulumi/pulumi/sdk/v3 v3.104.2 // indirect github.com/rivo/uniseg v0.4.4 // indirect github.com/rogpeppe/go-internal v1.11.0 // indirect github.com/ryanuber/go-glob v1.0.0 // indirect @@ -162,26 +159,26 @@ require ( github.com/zclconf/go-cty v1.13.2 // indirect go.opencensus.io v0.24.0 // indirect go.uber.org/atomic v1.9.0 // indirect - gocloud.dev v0.27.0 // indirect + gocloud.dev v0.36.0 // indirect gocloud.dev/secrets/hashivault v0.27.0 // indirect golang.org/x/crypto v0.17.0 // indirect golang.org/x/exp v0.0.0-20231110203233-9a3e6036ecaa // indirect golang.org/x/mod v0.14.0 // indirect golang.org/x/net v0.19.0 // indirect - golang.org/x/oauth2 v0.8.0 // indirect + golang.org/x/oauth2 v0.14.0 // indirect golang.org/x/sync v0.5.0 // indirect golang.org/x/sys v0.15.0 // indirect golang.org/x/term v0.15.0 // indirect golang.org/x/text v0.14.0 // indirect - golang.org/x/time v0.0.0-20220722155302-e5dcc9cfc0b9 // indirect + golang.org/x/time v0.4.0 // indirect golang.org/x/tools v0.15.0 // indirect - golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 // indirect - google.golang.org/api v0.126.0 // indirect - google.golang.org/appengine v1.6.7 // indirect - google.golang.org/genproto v0.0.0-20230726155614-23370e0ffb3e // indirect - google.golang.org/genproto/googleapis/api v0.0.0-20230706204954-ccb25ca9f130 // indirect - google.golang.org/genproto/googleapis/rpc v0.0.0-20230706204954-ccb25ca9f130 // indirect - google.golang.org/grpc v1.57.1 // indirect + golang.org/x/xerrors v0.0.0-20231012003039-104605ab7028 // indirect + google.golang.org/api v0.151.0 // indirect + google.golang.org/appengine v1.6.8 // indirect + google.golang.org/genproto v0.0.0-20231120223509-83a465c0220f // indirect + google.golang.org/genproto/googleapis/api v0.0.0-20231120223509-83a465c0220f // indirect + google.golang.org/genproto/googleapis/rpc v0.0.0-20231120223509-83a465c0220f // indirect + google.golang.org/grpc v1.59.0 // indirect google.golang.org/protobuf v1.31.0 // indirect gopkg.in/square/go-jose.v2 v2.6.0 // indirect gopkg.in/warnings.v0 v0.1.2 // indirect diff --git a/examples/go.sum b/examples/go.sum index cc5773922..023432565 100644 --- a/examples/go.sum +++ b/examples/go.sum @@ -34,8 +34,8 @@ cloud.google.com/go v0.100.2/go.mod h1:4Xra9TjzAeYHrl5+oeLlzbM2k3mjVhZh4UqTZ//w9 cloud.google.com/go v0.102.0/go.mod h1:oWcCzKlqJ5zgHQt9YsaeTY9KzIvjyy0ArmiBUgpQ+nc= cloud.google.com/go v0.102.1/go.mod h1:XZ77E9qnTEnrgEOvr4xzfdX5TRo7fB4T2F4O6+34hIU= cloud.google.com/go v0.103.0/go.mod h1:vwLx1nqLrzLX/fpwSMOXmFIqBOyHsvHbnAdbGSJ+mKk= -cloud.google.com/go v0.110.4 h1:1JYyxKMN9hd5dR2MYTPWkGUgcoxVVhg0LKNKEo0qvmk= -cloud.google.com/go v0.110.4/go.mod h1:+EYjdK8e5RME/VY/qLCAtuyALQ9q67dvuum8i+H5xsI= +cloud.google.com/go v0.110.10 h1:LXy9GEO+timppncPIAZoOj3l58LIU9k+kn48AN7IO3Y= +cloud.google.com/go v0.110.10/go.mod h1:v1OoFqYxiBkUrruItNM3eT4lLByNjxmJSV/xDKJNnic= cloud.google.com/go/bigquery v1.0.1/go.mod h1:i/xbL2UlR5RvWAURpBYZTtm/cXjCha9lbfbpx4poX+o= cloud.google.com/go/bigquery v1.3.0/go.mod h1:PjpwJnslEMmckchkHFfq+HTD2DmtT67aNFKH1/VBDHE= cloud.google.com/go/bigquery v1.4.0/go.mod h1:S8dzgnTigyfTmLBfrtrhyYhwRxG72rYxvftPBK2Dvzc= @@ -48,8 +48,8 @@ cloud.google.com/go/compute v1.5.0/go.mod h1:9SMHyhJlzhlkJqrPAc839t2BZFTSk6Jdj6m cloud.google.com/go/compute v1.6.0/go.mod h1:T29tfhtVbq1wvAPo0E3+7vhgmkOYeXjhFvz/FMzPu0s= cloud.google.com/go/compute v1.6.1/go.mod h1:g85FgpzFvNULZ+S8AYq87axRKuf2Kh7deLqV/jJ3thU= cloud.google.com/go/compute v1.7.0/go.mod h1:435lt8av5oL9P3fv1OEzSbSUe+ybHXGMPQHHZWZxy9U= -cloud.google.com/go/compute v1.20.1 h1:6aKEtlUiwEpJzM001l0yFkpXmUVXaN8W+fbkb2AZNbg= -cloud.google.com/go/compute v1.20.1/go.mod h1:4tCnrn48xsqlwSAiLf1HXMQk8CONslYbdiEZc9FEIbM= +cloud.google.com/go/compute v1.23.3 h1:6sVlXXBmbd7jNX0Ipq0trII3e4n1/MsADLK6a+aiVlk= +cloud.google.com/go/compute v1.23.3/go.mod h1:VCgBUoMnIVIR0CscqQiPJLAG25E3ZRZMzcFZeQ+h8CI= cloud.google.com/go/compute/metadata v0.2.3 h1:mg4jlk7mCAj6xXp9UJ4fjI9VUI5rubuGBW5aJ7UnBMY= cloud.google.com/go/compute/metadata v0.2.3/go.mod h1:VAV5nSsACxMJvgaAuX6Pk2AawlZn8kiOGuCv6gTkwuA= cloud.google.com/go/datastore v1.0.0/go.mod h1:LXYbyblFSglQ5pkeyhO+Qmw7ukd3C+pD7TKLgZqpHYE= @@ -58,15 +58,15 @@ cloud.google.com/go/firestore v1.1.0/go.mod h1:ulACoGHTpvq5r8rxGJ4ddJZBZqakUQqCl cloud.google.com/go/firestore v1.6.1/go.mod h1:asNXNOzBdyVQmEU+ggO8UPodTkEVFW5Qx+rwHnAz+EY= cloud.google.com/go/iam v0.1.0/go.mod h1:vcUNEa0pEm0qRVpmWepWaFMIAI8/hjB9mO8rNCJtF6c= cloud.google.com/go/iam v0.3.0/go.mod h1:XzJPvDayI+9zsASAFO68Hk07u3z+f+JrT2xXNdp4bnY= -cloud.google.com/go/iam v1.1.1 h1:lW7fzj15aVIXYHREOqjRBV9PsH0Z6u8Y46a1YGvQP4Y= -cloud.google.com/go/iam v1.1.1/go.mod h1:A5avdyVL2tCppe4unb0951eI9jreack+RJ0/d+KUZOU= +cloud.google.com/go/iam v1.1.5 h1:1jTsCu4bcsNsE4iiqNT5SHwrDRCfRmIaaaVFhRveTJI= +cloud.google.com/go/iam v1.1.5/go.mod h1:rB6P/Ic3mykPbFio+vo7403drjlgvoWfYpJhMXEbzv8= cloud.google.com/go/kms v1.4.0/go.mod h1:fajBHndQ+6ubNw6Ss2sSd+SWvjL26RNo/dr7uxsnnOA= -cloud.google.com/go/kms v1.12.1 h1:xZmZuwy2cwzsocmKDOPu4BL7umg8QXagQx6fKVmf45U= -cloud.google.com/go/kms v1.12.1/go.mod h1:c9J991h5DTl+kg7gi3MYomh12YEENGrf48ee/N/2CDM= -cloud.google.com/go/logging v1.7.0 h1:CJYxlNNNNAMkHp9em/YEXcfJg+rPDg7YfwoRpMU+t5I= -cloud.google.com/go/logging v1.7.0/go.mod h1:3xjP2CjkM3ZkO73aj4ASA5wRPGGCRrPIAeNqVNkzY8M= -cloud.google.com/go/longrunning v0.5.1 h1:Fr7TXftcqTudoyRJa113hyaqlGdiBQkp0Gq7tErFDWI= -cloud.google.com/go/longrunning v0.5.1/go.mod h1:spvimkwdz6SPWKEt/XBij79E9fiTkHSQl/fRUUQJYJc= +cloud.google.com/go/kms v1.15.5 h1:pj1sRfut2eRbD9pFRjNnPNg/CzJPuQAzUujMIM1vVeM= +cloud.google.com/go/kms v1.15.5/go.mod h1:cU2H5jnp6G2TDpUGZyqTCoy1n16fbubHZjmVXSMtwDI= +cloud.google.com/go/logging v1.8.1 h1:26skQWPeYhvIasWKm48+Eq7oUqdcdbwsCVwz5Ys0FvU= +cloud.google.com/go/logging v1.8.1/go.mod h1:TJjR+SimHwuC8MZ9cjByQulAMgni+RkXeI3wwctHJEI= +cloud.google.com/go/longrunning v0.5.4 h1:w8xEcbZodnA2BbW6sVirkkoC+1gP8wS57EUUgGS0GVg= +cloud.google.com/go/longrunning v0.5.4/go.mod h1:zqNVncI0BOP8ST6XQD1+VcvuShMmq7+xFSzOL++V0dI= cloud.google.com/go/monitoring v1.1.0/go.mod h1:L81pzz7HKn14QCMaCs6NTQkdBnE87TElyanS95vIcl4= cloud.google.com/go/monitoring v1.5.0/go.mod h1:/o9y8NYX5j91JjD/JvGLYbi86kL11OjyJXq2XziLJu4= cloud.google.com/go/pubsub v1.0.1/go.mod h1:R0Gpsv3s54REJCy4fxDixWD93lHJMoZTyQ2kNxGRt3I= @@ -83,8 +83,8 @@ cloud.google.com/go/storage v1.10.0/go.mod h1:FLPqc6j+Ki4BU591ie1oL6qBQGu2Bl/tZ9 cloud.google.com/go/storage v1.22.1/go.mod h1:S8N1cAStu7BOeFfE8KAQzmyyLkK8p/vmRq6kuBTW58Y= cloud.google.com/go/storage v1.23.0/go.mod h1:vOEEDNFnciUMhBeT6hsJIn3ieU5cFRmzeLgDvXzfIXc= cloud.google.com/go/storage v1.24.0/go.mod h1:3xrJEFMXBsQLgxwThyjuD3aYlroL0TMRec1ypGUQ0KE= -cloud.google.com/go/storage v1.30.1 h1:uOdMxAs8HExqBlnLtnQyP0YkvbiDpdGShGKtx6U/oNM= -cloud.google.com/go/storage v1.30.1/go.mod h1:NfxhC0UJE1aXSx7CIIbCf7y9HKT7BiccwkR7+P7gN8E= +cloud.google.com/go/storage v1.35.1 h1:B59ahL//eDfx2IIKFBeT5Atm9wnNmj3+8xG/W4WB//w= +cloud.google.com/go/storage v1.35.1/go.mod h1:M6M/3V/D3KpzMTJyPOR/HU6n2Si5QdaXYEsng2xgOs8= cloud.google.com/go/trace v1.0.0/go.mod h1:4iErSByzxkyHWzzlAj63/Gmjz0NH1ASqhJguHpGcr6A= cloud.google.com/go/trace v1.2.0/go.mod h1:Wc8y/uYyOhPy12KEnXG9XGrvfMz5F5SrYecQlbW1rwM= code.cloudfoundry.org/clock v0.0.0-20180518195852-02e53af36e6c/go.mod h1:QD9Lzhd/ux6eNQVUDVRJX/RKTigpewimNYBi7ivZKY8= @@ -99,21 +99,20 @@ github.com/Azure/azure-amqp-common-go/v3 v3.2.3/go.mod h1:7rPmbSfszeovxGfc5fSAXE github.com/Azure/azure-sdk-for-go v16.2.1+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= github.com/Azure/azure-sdk-for-go v63.0.0+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= github.com/Azure/azure-sdk-for-go v65.0.0+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= -github.com/Azure/azure-sdk-for-go v66.0.0+incompatible h1:bmmC38SlE8/E81nNADlgmVGurPWMHDX2YNXVQMrBpEE= github.com/Azure/azure-sdk-for-go v66.0.0+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= github.com/Azure/azure-sdk-for-go/sdk/azcore v0.19.0/go.mod h1:h6H6c8enJmmocHUbLiiGY6sx7f9i+X3m1CHdd5c6Rdw= github.com/Azure/azure-sdk-for-go/sdk/azcore v1.0.0/go.mod h1:uGG2W01BaETf0Ozp+QxxKJdMBNRWPdstHG0Fmdwn1/U= github.com/Azure/azure-sdk-for-go/sdk/azcore v1.1.1/go.mod h1:uGG2W01BaETf0Ozp+QxxKJdMBNRWPdstHG0Fmdwn1/U= -github.com/Azure/azure-sdk-for-go/sdk/azcore v1.4.0 h1:rTnT/Jrcm+figWlYz4Ixzt0SJVR2cMC8lvZcimipiEY= -github.com/Azure/azure-sdk-for-go/sdk/azcore v1.4.0/go.mod h1:ON4tFdPTwRcgWEaVDrN3584Ef+b7GgSJaXxe5fW9t4M= +github.com/Azure/azure-sdk-for-go/sdk/azcore v1.9.0 h1:fb8kj/Dh4CSwgsOzHeZY4Xh68cFVbzXx+ONXGMY//4w= +github.com/Azure/azure-sdk-for-go/sdk/azcore v1.9.0/go.mod h1:uReU2sSxZExRPBAg3qKzmAucSi51+SP1OhohieR821Q= github.com/Azure/azure-sdk-for-go/sdk/azidentity v0.11.0/go.mod h1:HcM1YX14R7CJcghJGOYCgdezslRSVzqwLf/q+4Y2r/0= github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.0.0/go.mod h1:+6sju8gk8FRmSajX3Oz4G5Gm7P+mbqE9FVaXXFYTkCM= -github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.1.0 h1:QkAcEIAKbNL4KoFr4SathZPhDhF4mVwpBMFlYjyAqy8= -github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.1.0/go.mod h1:bhXu1AjYL+wutSL/kpSq6s7733q2Rb0yuot9Zgfqa/0= +github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.4.0 h1:BMAjVKJM0U/CYF27gA0ZMmXGkOcvfFtD0oHVZ1TIPRI= +github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.4.0/go.mod h1:1fXstnBMas5kzG+S3q8UoJcmyU6nUeunJcMDHcRYHhs= github.com/Azure/azure-sdk-for-go/sdk/internal v0.7.0/go.mod h1:yqy467j36fJxcRV2TzfVZ1pCb5vxm4BtZPUdYWe/Xo8= github.com/Azure/azure-sdk-for-go/sdk/internal v1.0.0/go.mod h1:eWRD7oawr1Mu1sLCawqVc0CUiF43ia3qQMxLscsKQ9w= -github.com/Azure/azure-sdk-for-go/sdk/internal v1.2.0 h1:leh5DwKv6Ihwi+h60uHtn6UWAxBbZ0q8DwQVMzf61zw= -github.com/Azure/azure-sdk-for-go/sdk/internal v1.2.0/go.mod h1:eWRD7oawr1Mu1sLCawqVc0CUiF43ia3qQMxLscsKQ9w= +github.com/Azure/azure-sdk-for-go/sdk/internal v1.5.0 h1:d81/ng9rET2YqdVkVwkb6EXeRrLJIwyGnJcAlAWKwhs= +github.com/Azure/azure-sdk-for-go/sdk/internal v1.5.0/go.mod h1:s4kgfzA0covAXNicZHDMN58jExvcng2mC/DepXiF1EI= github.com/Azure/azure-sdk-for-go/sdk/keyvault/azkeys v0.10.0 h1:m/sWOGCREuSBqg2htVQTBY8nOZpyajYztF0vUvSZTuM= github.com/Azure/azure-sdk-for-go/sdk/keyvault/azkeys v0.10.0/go.mod h1:Pu5Zksi2KrU7LPbZbNINx6fuVrUp/ffvpxdDj+i8LeE= github.com/Azure/azure-sdk-for-go/sdk/keyvault/internal v0.7.1 h1:FbH3BbSb4bvGluTesZZ+ttN/MDsnMmQP36OSnDuSXqw= @@ -126,45 +125,34 @@ github.com/Azure/go-ansiterm v0.0.0-20170929234023-d6e3b3328b78/go.mod h1:LmzpDX github.com/Azure/go-ansiterm v0.0.0-20210608223527-2377c96fe795/go.mod h1:LmzpDX56iTiv29bbRTIsUNlaFfuhWRQBWjQdVyAevI8= github.com/Azure/go-ansiterm v0.0.0-20210617225240-d185dfc1b5a1/go.mod h1:xomTg63KZ2rFqZQzSB4Vz2SUXa1BpHTVz9L5PTmPC4E= github.com/Azure/go-autorest v10.8.1+incompatible/go.mod h1:r+4oMnoxhatjLLJ6zxSWATqVooLgysK6ZNox3g/xq24= -github.com/Azure/go-autorest v14.2.0+incompatible h1:V5VMDjClD3GiElqLWO7mz2MxNAK/vTfRHdAubSIPRgs= github.com/Azure/go-autorest v14.2.0+incompatible/go.mod h1:r+4oMnoxhatjLLJ6zxSWATqVooLgysK6ZNox3g/xq24= github.com/Azure/go-autorest/autorest v0.11.1/go.mod h1:JFgpikqFJ/MleTTxwepExTKnFUKKszPS8UavbQYUMuw= github.com/Azure/go-autorest/autorest v0.11.18/go.mod h1:dSiJPy22c3u0OtOKDNttNgqpNFY/GeWa7GH/Pz56QRA= github.com/Azure/go-autorest/autorest v0.11.24/go.mod h1:G6kyRlFnTuSbEYkQGawPfsCswgme4iYf6rfSKUDzbCc= github.com/Azure/go-autorest/autorest v0.11.25/go.mod h1:7l8ybrIdUmGqZMTD0sRtAr8NvbHjfofbf8RSP2q7w7U= github.com/Azure/go-autorest/autorest v0.11.27/go.mod h1:7l8ybrIdUmGqZMTD0sRtAr8NvbHjfofbf8RSP2q7w7U= -github.com/Azure/go-autorest/autorest v0.11.28 h1:ndAExarwr5Y+GaHE6VCaY1kyS/HwwGGyuimVhWsHOEM= github.com/Azure/go-autorest/autorest v0.11.28/go.mod h1:MrkzG3Y3AH668QyF9KRk5neJnGgmhQ6krbhR8Q5eMvA= github.com/Azure/go-autorest/autorest/adal v0.9.0/go.mod h1:/c022QCutn2P7uY+/oQWWNcK9YU+MH96NgK+jErpbcg= github.com/Azure/go-autorest/autorest/adal v0.9.5/go.mod h1:B7KF7jKIeC9Mct5spmyCB/A8CG/sEz1vwIRGv/bbw7A= github.com/Azure/go-autorest/autorest/adal v0.9.13/go.mod h1:W/MM4U6nLxnIskrw4UwWzlHfGjwUS50aOsc/I3yuU8M= github.com/Azure/go-autorest/autorest/adal v0.9.18/go.mod h1:XVVeme+LZwABT8K5Lc3hA4nAe8LDBVle26gTrguhhPQ= github.com/Azure/go-autorest/autorest/adal v0.9.20/go.mod h1:XVVeme+LZwABT8K5Lc3hA4nAe8LDBVle26gTrguhhPQ= -github.com/Azure/go-autorest/autorest/adal v0.9.21 h1:jjQnVFXPfekaqb8vIsv2G1lxshoW+oGv4MDlhRtnYZk= github.com/Azure/go-autorest/autorest/adal v0.9.21/go.mod h1:zua7mBUaCc5YnSLKYgGJR/w5ePdMDA6H56upLsHzA9U= -github.com/Azure/go-autorest/autorest/azure/auth v0.5.11 h1:P6bYXFoao05z5uhOQzbC3Qd8JqF3jUoocoTeIxkp2cA= github.com/Azure/go-autorest/autorest/azure/auth v0.5.11/go.mod h1:84w/uV8E37feW2NCJ08uT9VBfjfUHpgLVnG2InYD6cg= github.com/Azure/go-autorest/autorest/azure/cli v0.4.5/go.mod h1:ADQAXrkgm7acgWVUNamOgh8YNrv4p27l3Wc55oVfpzg= -github.com/Azure/go-autorest/autorest/azure/cli v0.4.6 h1:w77/uPk80ZET2F+AfQExZyEWtn+0Rk/uw17m9fv5Ajc= github.com/Azure/go-autorest/autorest/azure/cli v0.4.6/go.mod h1:piCfgPho7BiIDdEQ1+g4VmKyD5y+p/XtSNqE6Hc4QD0= -github.com/Azure/go-autorest/autorest/date v0.3.0 h1:7gUk1U5M/CQbp9WoqinNzJar+8KY+LPI6wiWrP/myHw= github.com/Azure/go-autorest/autorest/date v0.3.0/go.mod h1:BI0uouVdmngYNUzGWeSYnokU+TrmwEsOqdt8Y6sso74= github.com/Azure/go-autorest/autorest/mocks v0.4.0/go.mod h1:LTp+uSrOhSkaKrUy935gNZuuIPPVsHlr9DSOxSayd+k= github.com/Azure/go-autorest/autorest/mocks v0.4.1/go.mod h1:LTp+uSrOhSkaKrUy935gNZuuIPPVsHlr9DSOxSayd+k= -github.com/Azure/go-autorest/autorest/mocks v0.4.2 h1:PGN4EDXnuQbojHbU0UWoNvmu9AGVwYHG9/fkDYhtAfw= github.com/Azure/go-autorest/autorest/mocks v0.4.2/go.mod h1:Vy7OitM9Kei0i1Oj+LvyAWMXJHeKH1MVlzFugfVrmyU= -github.com/Azure/go-autorest/autorest/to v0.4.0 h1:oXVqrxakqqV1UZdSazDOPOLvOIz+XA683u8EctwboHk= github.com/Azure/go-autorest/autorest/to v0.4.0/go.mod h1:fE8iZBn7LQR7zH/9XU2NcPR4o9jEImooCeWJcYV/zLE= -github.com/Azure/go-autorest/autorest/validation v0.3.1 h1:AgyqjAd94fwNAoTjl/WQXg4VvFeRFpO+UhNyRXqF1ac= github.com/Azure/go-autorest/autorest/validation v0.3.1/go.mod h1:yhLgjC0Wda5DYXl6JAsWyUe4KVNffhoDhG0zVzUMo3E= github.com/Azure/go-autorest/logger v0.2.0/go.mod h1:T9E3cAhj2VqvPOtCYAvby9aBXkZmbF5NWuPV8+WeEW8= -github.com/Azure/go-autorest/logger v0.2.1 h1:IG7i4p/mDa2Ce4TRyAO8IHnVhAVF3RFU+ZtXWSmf4Tg= github.com/Azure/go-autorest/logger v0.2.1/go.mod h1:T9E3cAhj2VqvPOtCYAvby9aBXkZmbF5NWuPV8+WeEW8= -github.com/Azure/go-autorest/tracing v0.6.0 h1:TYi4+3m5t6K48TGI9AUdb+IzbnSxvnvUMfuitfgcfuo= github.com/Azure/go-autorest/tracing v0.6.0/go.mod h1:+vhtPC754Xsa23ID7GlGsrdKBpUA79WCAKPPZVC2DeU= github.com/AzureAD/microsoft-authentication-library-for-go v0.4.0/go.mod h1:Vt9sXTKwMyGcOxSmLDMnGPgqsUg7m8pe215qMLrDXw4= -github.com/AzureAD/microsoft-authentication-library-for-go v0.5.1 h1:BWe8a+f/t+7KY7zH2mqygeUD0t8hNFXe08p1Pb3/jKE= -github.com/AzureAD/microsoft-authentication-library-for-go v0.5.1/go.mod h1:Vt9sXTKwMyGcOxSmLDMnGPgqsUg7m8pe215qMLrDXw4= +github.com/AzureAD/microsoft-authentication-library-for-go v1.2.0 h1:hVeq+yCyUi+MsoO/CU95yqCIcdzra5ovzk8Q2BBpV2M= +github.com/AzureAD/microsoft-authentication-library-for-go v1.2.0/go.mod h1:wP83P5OoQ5p6ip3ScPr0BAq0BvuPAvacpEuSzyouqAI= github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU= github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod h1:IVnqGOEym/WlBOVXweHU+Q+/VP0lqqI8lqeDx9IjBqo= github.com/DataDog/datadog-go v3.2.0+incompatible/go.mod h1:LButxg5PwREeZtORoXG3tL4fMGNddJ+vMq1mwgfaqoQ= @@ -258,57 +246,74 @@ github.com/aws/aws-sdk-go v1.43.11/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4 github.com/aws/aws-sdk-go v1.43.31/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4oIKwKHZo= github.com/aws/aws-sdk-go v1.44.45/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4oIKwKHZo= github.com/aws/aws-sdk-go v1.44.68/go.mod h1:y4AeaBuwd2Lk+GepC1E9v0qOiTws0MIWAX4oIKwKHZo= -github.com/aws/aws-sdk-go v1.44.298 h1:5qTxdubgV7PptZJmp/2qDwD2JL187ePL7VOxsSh1i3g= -github.com/aws/aws-sdk-go v1.44.298/go.mod h1:aVsgQcEevwlmQ7qHE9I3h+dtQgpqhFB+i8Phjh7fkwI= +github.com/aws/aws-sdk-go v1.49.0 h1:g9BkW1fo9GqKfwg2+zCD+TW/D36Ux+vtfJ8guF4AYmY= +github.com/aws/aws-sdk-go v1.49.0/go.mod h1:LF8svs817+Nz+DmiMQKTO3ubZ/6IaTpq3TjupRn3Eqk= github.com/aws/aws-sdk-go-v2 v0.18.0/go.mod h1:JWVYvqSMppoMJC0x5wdwiImzgXTI9FuZwxzkQq9wy+g= github.com/aws/aws-sdk-go-v2 v1.16.8/go.mod h1:6CpKuLXg2w7If3ABZCl/qZ6rEgwtjZTn4eAf4RcEyuw= -github.com/aws/aws-sdk-go-v2 v1.17.3 h1:shN7NlnVzvDUgPQ+1rLMSxY8OWRNDRYtiqe0p/PgrhY= -github.com/aws/aws-sdk-go-v2 v1.17.3/go.mod h1:uzbQtefpm44goOPmdKyAlXSNcwlRgF3ePWVW6EtJvvw= -github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.4.3 h1:S/ZBwevQkr7gv5YxONYpGQxlMFFYSRfz3RMcjsC9Qhk= +github.com/aws/aws-sdk-go-v2 v1.24.0 h1:890+mqQ+hTpNuw0gGP6/4akolQkSToDJgHfQE7AwGuk= +github.com/aws/aws-sdk-go-v2 v1.24.0/go.mod h1:LNh45Br1YAkEKaAqvmE1m8FUx6a5b/V0oAKV7of29b4= github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.4.3/go.mod h1:gNsR5CaXKmQSSzrmGxmwmct/r+ZBfbxorAuXYsj/M5Y= -github.com/aws/aws-sdk-go-v2/config v1.15.15 h1:yBV+J7Au5KZwOIrIYhYkTGJbifZPCkAnCFSvGsF3ui8= +github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.5.4 h1:OCs21ST2LrepDfD3lwlQiOqIGp6JiEUqG84GzTDoyJs= +github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.5.4/go.mod h1:usURWEKSNNAcAZuzRn/9ZYPT8aZQkR7xcCtunK/LkJo= github.com/aws/aws-sdk-go-v2/config v1.15.15/go.mod h1:A1Lzyy/o21I5/s2FbyX5AevQfSVXpvvIDCoVFD0BC4E= -github.com/aws/aws-sdk-go-v2/credentials v1.12.10 h1:7gGcMQePejwiKoDWjB9cWnpfVdnz/e5JwJFuT6OrroI= +github.com/aws/aws-sdk-go-v2/config v1.26.1 h1:z6DqMxclFGL3Zfo+4Q0rLnAZ6yVkzCRxhRMsiRQnD1o= +github.com/aws/aws-sdk-go-v2/config v1.26.1/go.mod h1:ZB+CuKHRbb5v5F0oJtGdhFTelmrxd4iWO1lf0rQwSAg= github.com/aws/aws-sdk-go-v2/credentials v1.12.10/go.mod h1:g5eIM5XRs/OzIIK81QMBl+dAuDyoLN0VYaLP+tBqEOk= -github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.12.9 h1:hz8tc+OW17YqxyFFPSkvfSikbqWcyyHRyPVSTzC0+aI= +github.com/aws/aws-sdk-go-v2/credentials v1.16.12 h1:v/WgB8NxprNvr5inKIiVVrXPuuTegM+K8nncFkr1usU= +github.com/aws/aws-sdk-go-v2/credentials v1.16.12/go.mod h1:X21k0FjEJe+/pauud82HYiQbEr9jRKY3kXEIQ4hXeTQ= github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.12.9/go.mod h1:KDCCm4ONIdHtUloDcFvK2+vshZvx4Zmj7UMDfusuz5s= -github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.11.21 h1:bpiKFJ9aC0xTVpygSRRRL/YHC1JZ+pHQHENATHuoiwo= +github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.14.10 h1:w98BT5w+ao1/r5sUuiH6JkVzjowOKeOJRHERyy1vh58= +github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.14.10/go.mod h1:K2WGI7vUvkIv1HoNbfBA1bvIZ+9kL3YVmWxeKuLQsiw= github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.11.21/go.mod h1:iIYPrQ2rYfZiB/iADYlhj9HHZ9TTi6PqKQPAqygohbE= +github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.15.7 h1:FnLf60PtjXp8ZOzQfhJVsqF0OtYKQZWQfqOLshh8YXg= +github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.15.7/go.mod h1:tDVvl8hyU6E9B8TrnNrZQEVkQlB8hjJwcgpPhgtlnNg= github.com/aws/aws-sdk-go-v2/internal/configsources v1.1.15/go.mod h1:pWrr2OoHlT7M/Pd2y4HV3gJyPb3qj5qMmnPkKSNPYK4= -github.com/aws/aws-sdk-go-v2/internal/configsources v1.1.27 h1:I3cakv2Uy1vNmmhRQmFptYDxOvBnwCdNwyw63N0RaRU= -github.com/aws/aws-sdk-go-v2/internal/configsources v1.1.27/go.mod h1:a1/UpzeyBBerajpnP5nGZa9mGzsBn5cOKxm6NWQsvoI= +github.com/aws/aws-sdk-go-v2/internal/configsources v1.2.9 h1:v+HbZaCGmOwnTTVS86Fleq0vPzOd7tnJGbFhP0stNLs= +github.com/aws/aws-sdk-go-v2/internal/configsources v1.2.9/go.mod h1:Xjqy+Nyj7VDLBtCMkQYOw1QYfAEZCVLrfI0ezve8wd4= github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.4.9/go.mod h1:08tUpeSGN33QKSO7fwxXczNfiwCpbj+GxK6XKwqWVv0= -github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.4.21 h1:5NbbMrIzmUn/TXFqAle6mgrH5m9cOvMLRGL7pnG8tRE= -github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.4.21/go.mod h1:+Gxn8jYn5k9ebfHEqlhrMirFjSW0v0C9fI+KN5vk2kE= -github.com/aws/aws-sdk-go-v2/internal/ini v1.3.16 h1:f0ySVcmQhwmzn7zQozd8wBM3yuGBfzdpsOaKQ0/Epzw= +github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.5.9 h1:N94sVhRACtXyVcjXxrwK1SKFIJrA9pOJ5yu2eSHnmls= +github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.5.9/go.mod h1:hqamLz7g1/4EJP+GH5NBhcUMLjW+gKLQabgyz6/7WAU= github.com/aws/aws-sdk-go-v2/internal/ini v1.3.16/go.mod h1:CYmI+7x03jjJih8kBEEFKRQc40UjUokT0k7GbvrhhTc= -github.com/aws/aws-sdk-go-v2/internal/v4a v1.0.6 h1:3L8pcjvgaSOs0zzZcMKzxDSkYKEpwJ2dNVDdxm68jAY= +github.com/aws/aws-sdk-go-v2/internal/ini v1.7.2 h1:GrSw8s0Gs/5zZ0SX+gX4zQjRnRsMJDJ2sLur1gRBhEM= +github.com/aws/aws-sdk-go-v2/internal/ini v1.7.2/go.mod h1:6fQQgfuGmw8Al/3M2IgIllycxV7ZW7WCdVSqfBeUiCY= github.com/aws/aws-sdk-go-v2/internal/v4a v1.0.6/go.mod h1:O7Oc4peGZDEKlddivslfYFvAbgzvl/GH3J8j3JIGBXc= +github.com/aws/aws-sdk-go-v2/internal/v4a v1.2.9 h1:ugD6qzjYtB7zM5PN/ZIeaAIyefPaD82G8+SJopgvUpw= +github.com/aws/aws-sdk-go-v2/internal/v4a v1.2.9/go.mod h1:YD0aYBWCrPENpHolhKw2XDlTIWae2GKXT1T4o6N6hiM= github.com/aws/aws-sdk-go-v2/service/iam v1.19.0 h1:9vCynoqC+dgxZKrsjvAniyIopsv3RZFsZ6wkQ+yxtj8= github.com/aws/aws-sdk-go-v2/service/iam v1.19.0/go.mod h1:OyAuvpFeSVNppcSsp1hFOVQcaTRc1LE24YIR7pMbbAA= -github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.9.3 h1:4n4KCtv5SUoT5Er5XV41huuzrCqepxlW3SDI9qHQebc= github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.9.3/go.mod h1:gkb2qADY+OHaGLKNTYxMaQNacfeyQpZ4csDTQMeFmcw= -github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.1.10 h1:7LJcuRalaLw+GYQTMGmVUl4opg2HrDZkvn/L3KvIQfw= +github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.10.4 h1:/b31bi3YVNlkzkBrm9LfpaKoaYZUxIAj4sHfOTmLfqw= +github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.10.4/go.mod h1:2aGXHFmbInwgP9ZfpmdIfOELL79zhdNYNmReK8qDfdQ= github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.1.10/go.mod h1:Qks+dxK3O+Z2deAhNo6cJ8ls1bam3tUGUAcgxQP1c70= -github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.9.9 h1:sHfDuhbOuuWSIAEDd3pma6p0JgUcR2iePxtCE8gfCxQ= +github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.2.9 h1:/90OR2XbSYfXucBMJ4U14wrjlfleq/0SB6dZDPncgmo= +github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.2.9/go.mod h1:dN/Of9/fNZet7UrQQ6kTDo/VSwKPIq94vjlU16bRARc= github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.9.9/go.mod h1:yQowTpvdZkFVuHrLBXmczat4W+WJKg/PafBZnGBLga0= -github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.13.9 h1:sJdKvydGYDML9LTFcp6qq6Z5fIjN0Rdq2Gvw1hUg8tc= +github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.10.9 h1:Nf2sHxjMJR8CSImIVCONRi4g0Su3J+TSTbS7G0pUeMU= +github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.10.9/go.mod h1:idky4TER38YIjr2cADF1/ugFMKvZV7p//pVeV5LZbF0= github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.13.9/go.mod h1:Rc5+wn2k8gFSi3V1Ch4mhxOzjMh+bYSXVFfVaqowQOY= -github.com/aws/aws-sdk-go-v2/service/kms v1.18.1 h1:y07kzPdcjuuyDVYWf1CCsQQ6kcAWMbFy+yIJ71xQBS0= +github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.16.9 h1:iEAeF6YC3l4FzlJPP9H3Ko1TXpdjdqWffxXjp8SY6uk= +github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.16.9/go.mod h1:kjsXoK23q9Z/tLBrckZLLyvjhZoS+AGrzqzUfEClvMM= github.com/aws/aws-sdk-go-v2/service/kms v1.18.1/go.mod h1:4PZMUkc9rXHWGVB5J9vKaZy3D7Nai79ORworQ3ASMiM= -github.com/aws/aws-sdk-go-v2/service/s3 v1.27.2 h1:NvzGue25jKnuAsh6yQ+TZ4ResMcnp49AWgWGm2L4b5o= +github.com/aws/aws-sdk-go-v2/service/kms v1.27.5 h1:7lKTr8zJ2nVaVgyII+7hUayTi7xWedMuANiNVXiD2S8= +github.com/aws/aws-sdk-go-v2/service/kms v1.27.5/go.mod h1:D9FVDkZjkZnnFHymJ3fPVz0zOUlNSd0xcIIVmmrAac8= github.com/aws/aws-sdk-go-v2/service/s3 v1.27.2/go.mod h1:u+566cosFI+d+motIz3USXEh6sN8Nq4GrNXSg2RXVMo= +github.com/aws/aws-sdk-go-v2/service/s3 v1.47.5 h1:Keso8lIOS+IzI2MkPZyK6G0LYcK3My2LQ+T5bxghEAY= +github.com/aws/aws-sdk-go-v2/service/s3 v1.47.5/go.mod h1:vADO6Jn+Rq4nDtfwNjhgR84qkZwiC6FqCaXdw/kYwjA= github.com/aws/aws-sdk-go-v2/service/secretsmanager v1.15.14/go.mod h1:xakbH8KMsQQKqzX87uyyzTHshc/0/Df8bsTneTS5pFU= github.com/aws/aws-sdk-go-v2/service/sns v1.17.10/go.mod h1:uITsRNVMeCB3MkWpXxXw0eDz8pW4TYLzj+eyQtbhSxM= github.com/aws/aws-sdk-go-v2/service/sqs v1.19.1/go.mod h1:A94o564Gj+Yn+7QO1eLFeI7UVv3riy/YBFOfICVqFvU= github.com/aws/aws-sdk-go-v2/service/ssm v1.27.6/go.mod h1:fiFzQgj4xNOg4/wqmAiPvzgDMXPD+cUEplX/CYn+0j0= -github.com/aws/aws-sdk-go-v2/service/sso v1.11.13 h1:DQpf+al+aWozOEmVEdml67qkVZ6vdtGUi71BZZWw40k= github.com/aws/aws-sdk-go-v2/service/sso v1.11.13/go.mod h1:d7ptRksDDgvXaUvxyHZ9SYh+iMDymm94JbVcgvSYSzU= -github.com/aws/aws-sdk-go-v2/service/sts v1.16.10 h1:7tquJrhjYz2EsCBvA9VTl+sBAAh1bv7h/sGASdZOGGo= +github.com/aws/aws-sdk-go-v2/service/sso v1.18.5 h1:ldSFWz9tEHAwHNmjx2Cvy1MjP5/L9kNoR0skc6wyOOM= +github.com/aws/aws-sdk-go-v2/service/sso v1.18.5/go.mod h1:CaFfXLYL376jgbP7VKC96uFcU8Rlavak0UlAwk1Dlhc= +github.com/aws/aws-sdk-go-v2/service/ssooidc v1.21.5 h1:2k9KmFawS63euAkY4/ixVNsYYwrwnd5fIvgEKkfZFNM= +github.com/aws/aws-sdk-go-v2/service/ssooidc v1.21.5/go.mod h1:W+nd4wWDVkSUIox9bacmkBP5NMFQeTJ/xqNabpzSR38= github.com/aws/aws-sdk-go-v2/service/sts v1.16.10/go.mod h1:cftkHYN6tCDNfkSasAmclSfl4l7cySoay8vz7p/ce0E= +github.com/aws/aws-sdk-go-v2/service/sts v1.26.5 h1:5UYvv8JUvllZsRnfrcMQ+hJ9jNICmcgKPAO1CER25Wg= +github.com/aws/aws-sdk-go-v2/service/sts v1.26.5/go.mod h1:XX5gh4CB7wAs4KhcF46G6C8a2i7eupU19dcAAE+EydU= github.com/aws/smithy-go v1.12.0/go.mod h1:Tg+OJXh4MB2R/uN61Ko2f6hTZwB/ZYGOtib8J3gBHzA= -github.com/aws/smithy-go v1.13.5 h1:hgz0X/DX0dGqTYpGALqXJoRKRj5oQ7150i5FdTePzO8= -github.com/aws/smithy-go v1.13.5/go.mod h1:Tg+OJXh4MB2R/uN61Ko2f6hTZwB/ZYGOtib8J3gBHzA= +github.com/aws/smithy-go v1.19.0 h1:KWFKQV80DpP3vJrrA9sVAHQ5gc2z8i4EzrLhLlWXcBM= +github.com/aws/smithy-go v1.19.0/go.mod h1:NukqUGpCZIILqqiV0NIjeFh24kd/FAa4beRb6nbIUPE= github.com/aymanbagabas/go-osc52/v2 v2.0.1 h1:HwpRHbFMcZLEVr42D4p7XBqjyuxQH5SMiErDT4WkJ2k= github.com/aymanbagabas/go-osc52/v2 v2.0.1/go.mod h1:uYgXzlJ7ZpABp8OJ+exZzJJhRNQ2ASbcXHWsFqH8hp8= github.com/benbjohnson/clock v1.0.3/go.mod h1:bGMdMPoPVvcYyt1gHDf4J2KE153Yf9BuiUKYMaxlTDM= @@ -538,12 +543,12 @@ github.com/dgryski/go-sip13 v0.0.0-20181026042036-e10d5fee7954/go.mod h1:vAd38F8 github.com/dgryski/go-sip13 v0.0.0-20200911182023-62edffca9245/go.mod h1:vAd38F8PWV+bWy6jNmig1y/TA+kYO4g3RSRF0IAv0no= github.com/digitalocean/godo v1.78.0/go.mod h1:GBmu8MkjZmNARE7IXRPmkbbnocNN8+uBm0xbEVw2LCs= github.com/digitalocean/godo v1.81.0/go.mod h1:BPCqvwbjbGqxuUnIKB4EvS/AX7IDnNmt5fwvIkWo+ew= -github.com/dimchansky/utfbom v1.1.1 h1:vV6w1AhK4VMnhBno/TPVCoK9U/LP0PkLCS9tbxHdi/U= github.com/dimchansky/utfbom v1.1.1/go.mod h1:SxdoEBH5qIqFocHMyGOXVAybYJdr71b1Q/j0mACtrfE= github.com/djherbis/times v1.5.0 h1:79myA211VwPhFTqUk8xehWrsEO+zcIZj0zT8mXPVARU= github.com/djherbis/times v1.5.0/go.mod h1:5q7FDLvbNg1L/KaBmPcWlVR9NmoKo3+ucqUA3ijQhA0= github.com/dnaeon/go-vcr v1.0.1/go.mod h1:aBB1+wY4s93YsC3HHjMBMrwTj2R9FHDzUr9KyGc8n1E= github.com/dnaeon/go-vcr v1.1.0/go.mod h1:M7tiix8f0r6mKKJ3Yq/kqU1OYf3MnfmBWVbPx/yU9ko= +github.com/dnaeon/go-vcr v1.2.0 h1:zHCHvJYTMh1N7xnV7zf1m1GPBF9Ad0Jk/whtQ1663qI= github.com/dnaeon/go-vcr v1.2.0/go.mod h1:R4UdLID7HZT3taECzJs4YgbbH6PIGXB6W/sc5OLb6RQ= github.com/docker/cli v0.0.0-20191017083524-a8ff7f821017/go.mod h1:JLrzqnKDaYBop7H2jaqPtU4hHvMKP+vjCwu2uszcLI8= github.com/docker/distribution v0.0.0-20190905152932-14b96e55d84c/go.mod h1:0+TTO4EOBfRPhZXAeF1Vu+W3hHZ8eLp8PgKVZlcvtFY= @@ -755,18 +760,18 @@ github.com/gogo/protobuf v1.3.0/go.mod h1:SlYgWuQ5SjCEi6WLHjHCa1yvBfUnHcTbrrZtXP github.com/gogo/protobuf v1.3.1/go.mod h1:SlYgWuQ5SjCEi6WLHjHCa1yvBfUnHcTbrrZtXPKa29o= github.com/gogo/protobuf v1.3.2 h1:Ov1cvc58UF3b5XjBnZv7+opcTcQFZebYjWzi34vdm4Q= github.com/gogo/protobuf v1.3.2/go.mod h1:P1XiOD3dCwIKUDQYPy72D8LYyHL2YPYrpS2s69NZV8Q= -github.com/golang-jwt/jwt v3.2.1+incompatible h1:73Z+4BJcrTC+KczS6WvTPvRGOp1WmfEP4Q1lOd9Z/+c= github.com/golang-jwt/jwt v3.2.1+incompatible/go.mod h1:8pz2t5EyA70fFQQSrl6XZXzqecmYZeUEB8OUGHkxJ+I= github.com/golang-jwt/jwt/v4 v4.0.0/go.mod h1:/xlHOz8bRuivTWchD4jCa+NbatV+wEUSzwAxVc6locg= github.com/golang-jwt/jwt/v4 v4.2.0/go.mod h1:/xlHOz8bRuivTWchD4jCa+NbatV+wEUSzwAxVc6locg= -github.com/golang-jwt/jwt/v4 v4.4.2 h1:rcc4lwaZgFMCZ5jxF9ABolDcIHdBytAFgqFPbSJQAYs= github.com/golang-jwt/jwt/v4 v4.4.2/go.mod h1:m21LjoU+eqJr34lmDMbreY2eSTRJ1cv77w39/MY0Ch0= +github.com/golang-jwt/jwt/v5 v5.1.0 h1:UGKbA/IPjtS6zLcdB7i5TyACMgSbOTiR8qzXgw8HWQU= +github.com/golang-jwt/jwt/v5 v5.1.0/go.mod h1:pqrtFR0X4osieyHYxtmOUWsAWrfe1Q5UVIyoH402zdk= github.com/golang-sql/civil v0.0.0-20190719163853-cb61b32ac6fe/go.mod h1:8vg3r2VgvsThLBIFL93Qb5yWzgyZWhEmBwUJWevAkK0= github.com/golang-sql/sqlexp v0.1.0/go.mod h1:J4ad9Vo8ZCWQ2GMrC4UCQy1JpCbwU9m3EOqtpKwwwHI= github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q= github.com/golang/glog v1.0.0/go.mod h1:EWib/APOK0SL3dFbYqvxE3UYd8E6s1ouQ7iEp/0LWV4= -github.com/golang/glog v1.1.0 h1:/d3pCKDPWNnvIWe0vVUpNP32qc8U3PDVxySP/y360qE= -github.com/golang/glog v1.1.0/go.mod h1:pfYeQZ3JWZoXTV5sFc986z3HTpwQs9At6P4ImfuP3NQ= +github.com/golang/glog v1.1.2 h1:DVjP2PbBOzHyzA+dn3WhHIq4NdVu3Q+pvivFICf/7fo= +github.com/golang/glog v1.1.2/go.mod h1:zR+okUeTbrL6EL3xHUDxZuEtGv04p5shwip1+mL/rLQ= github.com/golang/groupcache v0.0.0-20160516000752-02826c3e7903/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= github.com/golang/groupcache v0.0.0-20190129154638-5b532d6fd5ef/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= github.com/golang/groupcache v0.0.0-20190702054246-869f871628b6/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc= @@ -833,8 +838,9 @@ github.com/google/go-querystring v1.1.0 h1:AnCroh3fv4ZBgVIf1Iwtovgjaw/GiKJo8M8yD github.com/google/go-querystring v1.1.0/go.mod h1:Kcdr2DB4koayq7X8pmAG4sNG59So17icRSOU623lUBU= github.com/google/go-replayers/grpcreplay v1.1.0 h1:S5+I3zYyZ+GQz68OfbURDdt/+cSMqCK1wrvNx7WBzTE= github.com/google/go-replayers/grpcreplay v1.1.0/go.mod h1:qzAvJ8/wi57zq7gWqaE6AwLM6miiXUQwP1S+I9icmhk= -github.com/google/go-replayers/httpreplay v1.1.1 h1:H91sIMlt1NZzN7R+/ASswyouLJfW0WLW7fhyUFvDEkY= github.com/google/go-replayers/httpreplay v1.1.1/go.mod h1:gN9GeLIs7l6NUoVaSSnv2RiqK1NiwAmD0MrKeC9IIks= +github.com/google/go-replayers/httpreplay v1.2.0 h1:VM1wEyyjaoU53BwrOnaf9VhAyQQEEioJvFYxYcLRKzk= +github.com/google/go-replayers/httpreplay v1.2.0/go.mod h1:WahEFFZZ7a1P4VM1qEeHy+tME4bwyqPcwWbNlUI1Mcg= github.com/google/gofuzz v1.0.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= github.com/google/gofuzz v1.1.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= github.com/google/gofuzz v1.2.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= @@ -864,21 +870,22 @@ github.com/google/pprof v0.0.0-20210720184732-4bb14d4b1be1/go.mod h1:kpwsk12EmLe github.com/google/pprof v0.0.0-20220318212150-b2ab0324ddda/go.mod h1:KgnwoLYCZ8IQu3XUZ8Nc/bM9CCZFOyjUNOSygVozoDg= github.com/google/pprof v0.0.0-20220608213341-c488b8fa1db3/go.mod h1:gSuNB+gJaOiQKLEZ+q+PK9Mq3SOzhRcw2GsGS/FhYDk= github.com/google/renameio v0.1.0/go.mod h1:KWCgfxg9yswjAJkECMjeO8J8rahYeXnNhOm40UhjYkI= -github.com/google/s2a-go v0.1.4 h1:1kZ/sQM3srePvKs3tXAvQzo66XfcReoqFpIpIccE7Oc= -github.com/google/s2a-go v0.1.4/go.mod h1:Ej+mSEMGRnqRzjc7VtF+jdBwYG5fuJfiZ8ELkjEwM0A= +github.com/google/s2a-go v0.1.7 h1:60BLSyTrOV4/haCDW4zb1guZItoSq8foHCXrAnjBo/o= +github.com/google/s2a-go v0.1.7/go.mod h1:50CgR4k1jNlWBu4UfS4AcfhVe1r6pdZPygJ3R8F0Qdw= github.com/google/subcommands v1.0.1/go.mod h1:ZjhPrFU+Olkh9WazFPsl27BQ4UPiG37m3yTrtFlrHVk= github.com/google/uuid v1.0.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.1.1/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.1.2/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/uuid v1.2.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= -github.com/google/uuid v1.3.0 h1:t6JiXgmwXMjEs8VusXIJk2BXHsn+wx8BZdTaoZ5fu7I= github.com/google/uuid v1.3.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= +github.com/google/uuid v1.4.0 h1:MtMxsa51/r9yyhkyLsVeVt0B+BGQZzpQiTQ4eHZ8bc4= +github.com/google/uuid v1.4.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo= github.com/google/wire v0.5.0 h1:I7ELFeVBr3yfPIcc8+MWvrjk+3VjbcSzoXm3JVa+jD8= github.com/google/wire v0.5.0/go.mod h1:ngWDr9Qvq3yZA10YrxfyGELY/AFWGVpy9c1LTRi1EoU= github.com/googleapis/enterprise-certificate-proxy v0.0.0-20220520183353-fd19c99a87aa/go.mod h1:17drOmN3MwGY7t0e+Ei9b45FFGA3fBs3x36SsCg1hq8= github.com/googleapis/enterprise-certificate-proxy v0.1.0/go.mod h1:17drOmN3MwGY7t0e+Ei9b45FFGA3fBs3x36SsCg1hq8= -github.com/googleapis/enterprise-certificate-proxy v0.2.3 h1:yk9/cqRKtT9wXZSsRH9aurXEpJX+U6FLtpYTdC3R06k= -github.com/googleapis/enterprise-certificate-proxy v0.2.3/go.mod h1:AwSRAtLfXpU5Nm3pW+v7rGDHp09LsPtGY9MduiEsR9k= +github.com/googleapis/enterprise-certificate-proxy v0.3.2 h1:Vie5ybvEvT75RniqhfFxPRy3Bf7vr3h0cechB90XaQs= +github.com/googleapis/enterprise-certificate-proxy v0.3.2/go.mod h1:VLSiSSBs/ksPL8kq3OBOQ6WRI2QnaFynd1DCjZ62+V0= github.com/googleapis/gax-go/v2 v2.0.4/go.mod h1:0Wqv26UfaUD9n4G6kQubkQ+KchISgw+vpHVxEJEs9eg= github.com/googleapis/gax-go/v2 v2.0.5/go.mod h1:DWXyrwAJ9X0FpwwEdw+IPEYBICEFu5mhpdKc/us6bOk= github.com/googleapis/gax-go/v2 v2.1.0/go.mod h1:Q3nei7sK6ybPYH7twZdmQpAd1MKb7pfu6SK+H1/DsU0= @@ -886,8 +893,8 @@ github.com/googleapis/gax-go/v2 v2.1.1/go.mod h1:hddJymUZASv3XPyGkUpKj8pPO47Rmb0 github.com/googleapis/gax-go/v2 v2.2.0/go.mod h1:as02EH8zWkzwUoLbBaFeQ+arQaj/OthfcblKl4IGNaM= github.com/googleapis/gax-go/v2 v2.3.0/go.mod h1:b8LNqSzNabLiUpXKkY7HAR5jr6bIT99EXz9pXxye9YM= github.com/googleapis/gax-go/v2 v2.4.0/go.mod h1:XOTVJ59hdnfJLIP/dh8n5CGryZR2LxK9wbMD5+iXC6c= -github.com/googleapis/gax-go/v2 v2.11.0 h1:9V9PWXEsWnPpQhu/PeQIkS4eGzMlTLGgt80cUUI8Ki4= -github.com/googleapis/gax-go/v2 v2.11.0/go.mod h1:DxmR61SGKkGLa2xigwuZIQpkCI2S5iydzRfb3peWZJI= +github.com/googleapis/gax-go/v2 v2.12.0 h1:A+gCJKdRfqXkr+BIRGtZLibNXf0m1f9E4HG56etFpas= +github.com/googleapis/gax-go/v2 v2.12.0/go.mod h1:y+aIqrI5eb1YGMVJfuV3185Ts/D7qKpsEkdD5+I6QGU= github.com/googleapis/gnostic v0.4.1/go.mod h1:LRhVm6pbyptWbWbuZ38d1eyptfvIytN3ir6b65WBswg= github.com/googleapis/gnostic v0.5.1/go.mod h1:6U4PtQXGIEt/Z3h5MAT7FNofLnw9vXk2cUuW7uA/OeU= github.com/googleapis/gnostic v0.5.5/go.mod h1:7+EbHbldMins07ALC74bsA81Ovc97DwqyJO1AENw9kA= @@ -1383,8 +1390,9 @@ github.com/pierrec/lz4 v2.6.1+incompatible/go.mod h1:pdkljMzZIN41W+lC3N2tnIh5sFi github.com/pjbgf/sha1cd v0.3.0 h1:4D5XXmUUBUl/xQ6IjCkEAbqXskkq/4O7LmGn0AqMDs4= github.com/pjbgf/sha1cd v0.3.0/go.mod h1:nZ1rrWOcGJ5uZgEEVL1VUM9iRQiZvWdbZjkKyFzPPsI= github.com/pkg/browser v0.0.0-20180916011732-0a3d74bf9ce4/go.mod h1:4OwLy04Bl9Ef3GJJCoec+30X3LQs/0/m4HFRt/2LUSA= -github.com/pkg/browser v0.0.0-20210115035449-ce105d075bb4 h1:Qj1ukM4GlMWXNdMBuXcXfz/Kw9s1qm0CLY32QxuSImI= github.com/pkg/browser v0.0.0-20210115035449-ce105d075bb4/go.mod h1:N6UoU20jOqggOuDwUaBQpluzLNDqif3kq9z2wpdYEfQ= +github.com/pkg/browser v0.0.0-20210911075715-681adbf594b8 h1:KoWmjvw+nsYOo29YJK9vDA65RGE3NrOnUtO7a+RF9HU= +github.com/pkg/browser v0.0.0-20210911075715-681adbf594b8/go.mod h1:HKlIX3XHQyzLZPlr7++PzdhaXEj94dEiJgZDTsxEqUI= github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.8.1-0.20171018195549-f15c970de5b7/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0= @@ -1459,10 +1467,10 @@ github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 h1:vkHw5I/plNdTr435 github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231/go.mod h1:murToZ2N9hNJzewjHBgfFdXhZKjY3z5cYC1VXk+lbFE= github.com/pulumi/esc v0.6.2 h1:+z+l8cuwIauLSwXQS0uoI3rqB+YG4SzsZYtHfNoXBvw= github.com/pulumi/esc v0.6.2/go.mod h1:jNnYNjzsOgVTjCp0LL24NsCk8ZJxq4IoLQdCT0X7l8k= -github.com/pulumi/pulumi/pkg/v3 v3.103.1 h1:sxacPM2TyDSCufZkescZGnMR22t+REu9nhv68u9rLQ8= -github.com/pulumi/pulumi/pkg/v3 v3.103.1/go.mod h1:AotODpuSfN4XommpmMifBExNmucrnH84cbEhVOeqEQM= -github.com/pulumi/pulumi/sdk/v3 v3.103.1 h1:6o0zt5srgIjDsOI5JWNSwMqoB8vGiI3xow0RDZ3JX2c= -github.com/pulumi/pulumi/sdk/v3 v3.103.1/go.mod h1:Ml3rpGfyZlI4zQCG7LN2XDSmH4XUNYdyBwJ3yEr/OpI= +github.com/pulumi/pulumi/pkg/v3 v3.104.2 h1:pxioQCKuTrGyeCmdxkR2M03nFBrPMhPnuHMaaTfxY1Y= +github.com/pulumi/pulumi/pkg/v3 v3.104.2/go.mod h1:AvF18k2O6rZIV27fF9i0UueP/PjiqSJeRMiOi3cVgEM= +github.com/pulumi/pulumi/sdk/v3 v3.104.2 h1:aOwUkrlsyEWrL1jlHqn2/36zMSPQrVUYUyZPqstrmjc= +github.com/pulumi/pulumi/sdk/v3 v3.104.2/go.mod h1:Ml3rpGfyZlI4zQCG7LN2XDSmH4XUNYdyBwJ3yEr/OpI= github.com/rakyll/embedmd v0.0.0-20171029212350-c8060a0752a2/go.mod h1:7jOTMgqac46PZcF54q6l2hkLEG8op93fZu61KmxWDV4= github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/rivo/uniseg v0.1.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= @@ -1739,8 +1747,9 @@ go.uber.org/zap v1.10.0/go.mod h1:vwi/ZaCAaUcBkycHslxD9B2zi4UTXhF60s6SWpuDF0Q= go.uber.org/zap v1.13.0/go.mod h1:zwrFLgMcdUuIBviXEYEH1YKNaOBnKXsx2IPda5bBwHM= go.uber.org/zap v1.17.0/go.mod h1:MXVU+bhUf/A7Xi2HNOnopQOrmycQ5Ih87HtOu4q5SSo= go.uber.org/zap v1.21.0/go.mod h1:wjWOCqI0f2ZZrJF/UufIOkiC8ii6tm1iqIsLo76RfJw= -gocloud.dev v0.27.0 h1:j0WTUsnKTxCsWO7y8T+YCiBZUmLl9w/WIowqAY3yo0g= gocloud.dev v0.27.0/go.mod h1:YlYKhYsY5/1JdHGWQDkAuqkezVKowu7qbe9aIeUF6p0= +gocloud.dev v0.36.0 h1:q5zoXux4xkOZP473e1EZbG8Gq9f0vlg1VNH5Du/ybus= +gocloud.dev v0.36.0/go.mod h1:bLxah6JQVKBaIxzsr5BQLYB4IYdWHkMZdzCXlo6F0gg= gocloud.dev/secrets/hashivault v0.27.0 h1:AAeGJXr0tiHHJgg5tL8atOGktB4eK9EJAqkZbPKAcOo= gocloud.dev/secrets/hashivault v0.27.0/go.mod h1:offqsI5oj0B0bVHZdfk/88uIb3NnN93ia8py0yvRlHY= golang.org/x/crypto v0.0.0-20171113213409-9f005a07e0d3/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4= @@ -1773,7 +1782,6 @@ golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5y golang.org/x/crypto v0.0.0-20211202192323-5770296d904e/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20211215153901-e495a2d5b3d3/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220214200702-86341886e292/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= -golang.org/x/crypto v0.0.0-20220314234659-1baeb1ce4c0b/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220511200225-c6db032c6c88/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220622213112-05595931fe9d/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= golang.org/x/crypto v0.0.0-20220722155217-630584e8d5aa/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4= @@ -1904,7 +1912,6 @@ golang.org/x/net v0.0.0-20220617184016-355a448f1bc9/go.mod h1:XRhObCWvk6IyKnWLug golang.org/x/net v0.0.0-20220624214902-1bab6f366d9e/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c= golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c= golang.org/x/net v0.0.0-20220802222814-0bcc04d9c69b/go.mod h1:YDH+HFinaLZZlnHAfSS6ZXJJ9M9t4Dl22yv3iI2vPwk= -golang.org/x/net v0.1.0/go.mod h1:Cx3nUiGt4eDBEyega/BKRp+/AlGL8hYe7U9odMt2Cco= golang.org/x/net v0.2.0/go.mod h1:KqCZLdyyvdV855qA2rE3GC2aiw5xGR5TEjj8smXukLY= golang.org/x/net v0.6.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs= golang.org/x/net v0.8.0/go.mod h1:QVkue5JL9kW//ek3r6jTKnTFis1tRmNAW2P1shuFdJc= @@ -1935,8 +1942,8 @@ golang.org/x/oauth2 v0.0.0-20220608161450-d0670ef3b1eb/go.mod h1:jaDAt6Dkxork7Lm golang.org/x/oauth2 v0.0.0-20220622183110-fd043fe589d2/go.mod h1:jaDAt6Dkxork7LmZnYtzbRWj0W47D86a3TGe0YHBvmE= golang.org/x/oauth2 v0.0.0-20220628200809-02e64fa58f26/go.mod h1:jaDAt6Dkxork7LmZnYtzbRWj0W47D86a3TGe0YHBvmE= golang.org/x/oauth2 v0.0.0-20220722155238-128564f6959c/go.mod h1:h4gKUeWbJ4rQPri7E0u6Gs4e9Ri2zaLxzw5DI5XGrYg= -golang.org/x/oauth2 v0.8.0 h1:6dkIjl3j3LtZ/O3sTgZTMsLKSftL/B8Zgq4huOIIUu8= -golang.org/x/oauth2 v0.8.0/go.mod h1:yr7u4HXZRm1R1kBWqr/xKNqewf0plRYoB7sla+BCIXE= +golang.org/x/oauth2 v0.14.0 h1:P0Vrf/2538nmC0H+pEQ3MNFRRnVR7RlqyVw+bvm26z0= +golang.org/x/oauth2 v0.14.0/go.mod h1:lAtNWgaWfL4cm7j2OV8TxGi9Qb7ECORx8DktCY74OwM= golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM= @@ -2058,6 +2065,7 @@ golang.org/x/sys v0.0.0-20210514084401-e8d321eab015/go.mod h1:oPkhp1MJrh7nUepCBc golang.org/x/sys v0.0.0-20210603081109-ebe580a85c40/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20210603125802-9665404d3644/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= +golang.org/x/sys v0.0.0-20210616045830-e2b7044e8c71/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20210616094352-59db8d763f22/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= golang.org/x/sys v0.0.0-20210806184541-e5e7981a1069/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg= @@ -2108,7 +2116,6 @@ golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9sn golang.org/x/term v0.0.0-20210220032956-6a3ed077a48d/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo= golang.org/x/term v0.0.0-20210615171337-6886f2dfbf5b/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= -golang.org/x/term v0.1.0/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8= golang.org/x/term v0.2.0/go.mod h1:TVmDHMZPmdnySmBfhjOoOdhjzdE1h4u1VwSiw2l1Nuc= golang.org/x/term v0.5.0/go.mod h1:jMB1sMXY+tzblOD4FWmEbocvup2/aLOaQEp7JmGp78k= golang.org/x/term v0.6.0/go.mod h1:m6U89DPEgQRMq3DNkDClhWw02AUbt2daBVO4cn4Hv9U= @@ -2140,8 +2147,9 @@ golang.org/x/time v0.0.0-20210723032227-1f47c861a9ac/go.mod h1:tRJNPiyCQ0inRvYxb golang.org/x/time v0.0.0-20220210224613-90d013bbcef8/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20220224211638-0e9765cccd65/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= golang.org/x/time v0.0.0-20220609170525-579cf78fd858/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= -golang.org/x/time v0.0.0-20220722155302-e5dcc9cfc0b9 h1:ftMN5LMiBFjbzleLqtoBZk7KdJwhuybIU+FckUHgoyQ= golang.org/x/time v0.0.0-20220722155302-e5dcc9cfc0b9/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ= +golang.org/x/time v0.4.0 h1:Z81tqI5ddIoXDPvVQ7/7CC9TnLM7ubaFG2qXYd5BbYY= +golang.org/x/time v0.4.0/go.mod h1:3BpzKBy/shNhVucY/MWOyx10tF3SFh9QdLuxbVysPQM= golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20180828015842-6cd1fcedba52/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ= @@ -2237,8 +2245,8 @@ golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1/go.mod h1:I/5z698sn9Ka8T golang.org/x/xerrors v0.0.0-20220411194840-2f41105eb62f/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20220517211312-f3a8303e98df/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8= golang.org/x/xerrors v0.0.0-20220609144429-65e65417b02f/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8= -golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 h1:H2TDz8ibqkAF6YGhCdN3jS9O0/s90v0rJh3X/OLHEUk= -golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8= +golang.org/x/xerrors v0.0.0-20231012003039-104605ab7028 h1:+cNy6SZtPcJQH3LJVLOSmiC7MMxXNOb3PU/VUEz+EhU= +golang.org/x/xerrors v0.0.0-20231012003039-104605ab7028/go.mod h1:NDW/Ps6MPRej6fsCIbMTohpP40sJ/P/vI1MoTEGwX90= google.golang.org/api v0.0.0-20160322025152-9bf6e6e569ff/go.mod h1:4mhQ8q/RsB7i+udVvVy5NUi08OU8ZlA0gRVgrF7VFY0= google.golang.org/api v0.3.1/go.mod h1:6wY9I6uQWHQ8EM57III9mq/AjF+i8G65rmVagqKMtkk= google.golang.org/api v0.4.0/go.mod h1:8k5glujaEP+g9n7WNsDg8QP6cUVNI86fCNMcbazEtwE= @@ -2287,8 +2295,8 @@ google.golang.org/api v0.85.0/go.mod h1:AqZf8Ep9uZ2pyTvgL+x0D3Zt0eoT9b5E8fmzfu6F google.golang.org/api v0.86.0/go.mod h1:+Sem1dnrKlrXMR/X0bPnMWyluQe4RsNoYfmNLhOIkzw= google.golang.org/api v0.90.0/go.mod h1:+Sem1dnrKlrXMR/X0bPnMWyluQe4RsNoYfmNLhOIkzw= google.golang.org/api v0.91.0/go.mod h1:+Sem1dnrKlrXMR/X0bPnMWyluQe4RsNoYfmNLhOIkzw= -google.golang.org/api v0.126.0 h1:q4GJq+cAdMAC7XP7njvQ4tvohGLiSlytuL4BQxbIZ+o= -google.golang.org/api v0.126.0/go.mod h1:mBwVAtz+87bEN6CbA1GtZPDOqY2R5ONPqJeIlvyo4Aw= +google.golang.org/api v0.151.0 h1:FhfXLO/NFdJIzQtCqjpysWwqKk8AzGWBUhMIx67cVDU= +google.golang.org/api v0.151.0/go.mod h1:ccy+MJ6nrYFgE3WgRx/AMXOxOmU8Q4hSa+jjibzhxcg= google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM= google.golang.org/appengine v1.2.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4= @@ -2296,8 +2304,9 @@ google.golang.org/appengine v1.5.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7 google.golang.org/appengine v1.6.1/go.mod h1:i06prIuMbXzDqacNJfV5OdTW448YApPu5ww/cMBSeb0= google.golang.org/appengine v1.6.5/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= google.golang.org/appengine v1.6.6/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= -google.golang.org/appengine v1.6.7 h1:FZR1q0exgwxzPzp/aF+VccGrSfxfPpkBqjIIEq3ru6c= google.golang.org/appengine v1.6.7/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc= +google.golang.org/appengine v1.6.8 h1:IhEN5q69dyKagZPYMSdIjS2HqprW324FRQZJcGqPAsM= +google.golang.org/appengine v1.6.8/go.mod h1:1jJ3jBArFh5pcgW8gCtRJnepW8FzD1V44FJffLiz/Ds= google.golang.org/cloud v0.0.0-20151119220103-975617b05ea8/go.mod h1:0H1ncTHf11KCFhTc/+EFRbzSCOZx+VUbRMk55Yv5MYk= google.golang.org/genproto v0.0.0-20170818010345-ee236bd376b0/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc= @@ -2398,12 +2407,12 @@ google.golang.org/genproto v0.0.0-20220617124728-180714bec0ad/go.mod h1:KEWEmljW google.golang.org/genproto v0.0.0-20220624142145-8cd45d7dbd1f/go.mod h1:KEWEmljWE5zPzLBa/oHl6DaEt9LmfH6WtH1OHIvleBA= google.golang.org/genproto v0.0.0-20220628213854-d9e0b6570c03/go.mod h1:KEWEmljWE5zPzLBa/oHl6DaEt9LmfH6WtH1OHIvleBA= google.golang.org/genproto v0.0.0-20220802133213-ce4fa296bf78/go.mod h1:iHe1svFLAZg9VWz891+QbRMwUv9O/1Ww+/mngYeThbc= -google.golang.org/genproto v0.0.0-20230726155614-23370e0ffb3e h1:xIXmWJ303kJCuogpj0bHq+dcjcZHU+XFyc1I0Yl9cRg= -google.golang.org/genproto v0.0.0-20230726155614-23370e0ffb3e/go.mod h1:0ggbjUrZYpy1q+ANUS30SEoGZ53cdfwtbuG7Ptgy108= -google.golang.org/genproto/googleapis/api v0.0.0-20230706204954-ccb25ca9f130 h1:XVeBY8d/FaK4848myy41HBqnDwvxeV3zMZhwN1TvAMU= -google.golang.org/genproto/googleapis/api v0.0.0-20230706204954-ccb25ca9f130/go.mod h1:mPBs5jNgx2GuQGvFwUvVKqtn6HsUw9nP64BedgvqEsQ= -google.golang.org/genproto/googleapis/rpc v0.0.0-20230706204954-ccb25ca9f130 h1:2FZP5XuJY9zQyGM5N0rtovnoXjiMUEIUMvw0m9wlpLc= -google.golang.org/genproto/googleapis/rpc v0.0.0-20230706204954-ccb25ca9f130/go.mod h1:8mL13HKkDa+IuJ8yruA3ci0q+0vsUz4m//+ottjwS5o= +google.golang.org/genproto v0.0.0-20231120223509-83a465c0220f h1:Vn+VyHU5guc9KjB5KrjI2q0wCOWEOIh0OEsleqakHJg= +google.golang.org/genproto v0.0.0-20231120223509-83a465c0220f/go.mod h1:nWSwAFPb+qfNJXsoeO3Io7zf4tMSfN8EA8RlDA04GhY= +google.golang.org/genproto/googleapis/api v0.0.0-20231120223509-83a465c0220f h1:2yNACc1O40tTnrsbk9Cv6oxiW8pxI/pXj0wRtdlYmgY= +google.golang.org/genproto/googleapis/api v0.0.0-20231120223509-83a465c0220f/go.mod h1:Uy9bTZJqmfrw2rIBxgGLnamc78euZULUBrLZ9XTITKI= +google.golang.org/genproto/googleapis/rpc v0.0.0-20231120223509-83a465c0220f h1:ultW7fxlIvee4HYrtnaRPon9HpEgFk5zYpmfMgtKB5I= +google.golang.org/genproto/googleapis/rpc v0.0.0-20231120223509-83a465c0220f/go.mod h1:L9KNLi232K1/xB6f7AlSX692koaRnKaWSR0stBki0Yc= google.golang.org/grpc v0.0.0-20160317175043-d3ddb4469d5a/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.8.0/go.mod h1:yo6s7OP7yaDglbqo1J04qKzAhqBH6lvTonzMVmEdcZw= google.golang.org/grpc v1.17.0/go.mod h1:6QZJwpn2B+Zp71q/5VxRsJ6NXXVCE5NRUHRo+f3cWCs= @@ -2447,8 +2456,8 @@ google.golang.org/grpc v1.46.0/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACu google.golang.org/grpc v1.46.2/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk= google.golang.org/grpc v1.47.0/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk= google.golang.org/grpc v1.48.0/go.mod h1:vN9eftEi1UMyUsIF80+uQXhHjbXYbm0uXoFCACuMGWk= -google.golang.org/grpc v1.57.1 h1:upNTNqv0ES+2ZOOqACwVtS3Il8M12/+Hz41RCPzAjQg= -google.golang.org/grpc v1.57.1/go.mod h1:Sd+9RMTACXwmub0zcNY2c4arhtrbBYD1AUHI/dt16Mo= +google.golang.org/grpc v1.59.0 h1:Z5Iec2pjwb+LEOqzpB2MR12/eKFhDPhuqW91O+4bwUk= +google.golang.org/grpc v1.59.0/go.mod h1:aUPDwccQo6OTjy7Hct4AfBPD1GptF4fyUjIkQ9YtF98= google.golang.org/grpc/cmd/protoc-gen-go-grpc v1.1.0/go.mod h1:6Kw0yEErY5E/yWrBtf03jp27GLLJujG4z/JK95pnjjw= google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod h1:DFci5gLYBciE7Vtevhsrf46CRTquxDuWsQurQQe4oz8= google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod h1:kwYJMbMJ01Woi6D6+Kah6886xMZcty6N08ah7+eCXa0= diff --git a/provider/cmd/pulumi-resource-vault/schema.json b/provider/cmd/pulumi-resource-vault/schema.json index 4bde71591..f273689cd 100644 --- a/provider/cmd/pulumi-resource-vault/schema.json +++ b/provider/cmd/pulumi-resource-vault/schema.json @@ -83,8 +83,7 @@ "config": { "variables": { "addAddressToEnv": { - "type": "string", - "description": "If true, adds the value of the `address` argument to the Terraform process environment.\n" + "type": "string" }, "address": { "type": "string", @@ -285,7 +284,8 @@ "type": "string" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "parameters": { "type": "object", @@ -298,7 +298,8 @@ "type": "string" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -314,52 +315,68 @@ "vault:config/authLoginAws:authLoginAws": { "properties": { "awsAccessKeyId": { - "type": "string" + "type": "string", + "description": "The AWS access key ID.\n" }, "awsIamEndpoint": { - "type": "string" + "type": "string", + "description": "The IAM endpoint URL.\n" }, "awsProfile": { - "type": "string" + "type": "string", + "description": "The name of the AWS profile.\n" }, "awsRegion": { - "type": "string" + "type": "string", + "description": "The AWS region.\n" }, "awsRoleArn": { - "type": "string" + "type": "string", + "description": "The ARN of the AWS Role to assume.Used during STS AssumeRole\n" }, "awsRoleSessionName": { - "type": "string" + "type": "string", + "description": "Specifies the name to attach to the AWS role session. Used during STS AssumeRole\n" }, "awsSecretAccessKey": { - "type": "string" + "type": "string", + "description": "The AWS secret access key.\n" }, "awsSessionToken": { - "type": "string" + "type": "string", + "description": "The AWS session token.\n" }, "awsSharedCredentialsFile": { - "type": "string" + "type": "string", + "description": "Path to the AWS shared credentials file.\n" }, "awsStsEndpoint": { - "type": "string" + "type": "string", + "description": "The STS endpoint URL.\n" }, "awsWebIdentityTokenFile": { - "type": "string" + "type": "string", + "description": "Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token.\n" }, "headerValue": { - "type": "string" + "type": "string", + "description": "The Vault header value to include in the STS signing request.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "The Vault role to use when logging into Vault.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -375,40 +392,52 @@ "vault:config/authLoginAzure:authLoginAzure": { "properties": { "clientId": { - "type": "string" + "type": "string", + "description": "The identity's client ID.\n" }, "jwt": { - "type": "string" + "type": "string", + "description": "A signed JSON Web Token. If not specified on will be created automatically\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "resourceGroupName": { - "type": "string" + "type": "string", + "description": "The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata.\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "scope": { - "type": "string" + "type": "string", + "description": "The scopes to include in the token request.\n" }, "subscriptionId": { - "type": "string" + "type": "string", + "description": "The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata.\n" }, "tenantId": { - "type": "string" + "type": "string", + "description": "Provides the tenant ID to use in a multi-tenant authentication scenario.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" }, "vmName": { - "type": "string" + "type": "string", + "description": "The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata.\n" }, "vmssName": { - "type": "string" + "type": "string", + "description": "The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata.\n" } }, "type": "object", @@ -426,22 +455,28 @@ "vault:config/authLoginCert:authLoginCert": { "properties": { "certFile": { - "type": "string" + "type": "string", + "description": "Path to a file containing the client certificate.\n" }, "keyFile": { - "type": "string" + "type": "string", + "description": "Path to a file containing the private key that the certificate was issued for.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the certificate's role\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -458,25 +493,32 @@ "vault:config/authLoginGcp:authLoginGcp": { "properties": { "credentials": { - "type": "string" + "type": "string", + "description": "Path to the Google Cloud credentials file.\n" }, "jwt": { - "type": "string" + "type": "string", + "description": "A signed JSON Web Token.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "serviceAccount": { - "type": "string" + "type": "string", + "description": "IAM service account.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -492,19 +534,24 @@ "vault:config/authLoginJwt:authLoginJwt": { "properties": { "jwt": { - "type": "string" + "type": "string", + "description": "A signed JSON Web Token.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -521,37 +568,48 @@ "vault:config/authLoginKerberos:authLoginKerberos": { "properties": { "disableFastNegotiation": { - "type": "boolean" + "type": "boolean", + "description": "Disable the Kerberos FAST negotiation.\n" }, "keytabPath": { - "type": "string" + "type": "string", + "description": "The Kerberos keytab file containing the entry of the login entity.\n" }, "krb5confPath": { - "type": "string" + "type": "string", + "description": "A valid Kerberos configuration file e.g. /etc/krb5.conf.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "realm": { - "type": "string" + "type": "string", + "description": "The Kerberos server's authoritative authentication domain\n" }, "removeInstanceName": { - "type": "boolean" + "type": "boolean", + "description": "Strip the host from the username found in the keytab.\n" }, "service": { - "type": "string" + "type": "string", + "description": "The service principle name.\n" }, "token": { - "type": "string" + "type": "string", + "description": "Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" }, "username": { - "type": "string" + "type": "string", + "description": "The username to login into Kerberos with.\n" } }, "type": "object" @@ -559,19 +617,24 @@ "vault:config/authLoginOci:authLoginOci": { "properties": { "authType": { - "type": "string" + "type": "string", + "description": "Authentication type to use when getting OCI credentials.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -588,22 +651,28 @@ "vault:config/authLoginOidc:authLoginOidc": { "properties": { "callbackAddress": { - "type": "string" + "type": "string", + "description": "The callback address. Must be a valid URI without the path.\n" }, "callbackListenerAddress": { - "type": "string" + "type": "string", + "description": "The callback listener's address. Must be a valid URI without the path.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -619,19 +688,24 @@ "vault:config/authLoginRadius:authLoginRadius": { "properties": { "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "password": { - "type": "string" + "type": "string", + "description": "The Radius password for username.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" }, "username": { - "type": "string" + "type": "string", + "description": "The Radius username.\n" } }, "type": "object", @@ -648,13 +722,16 @@ "vault:config/authLoginTokenFile:authLoginTokenFile": { "properties": { "filename": { - "type": "string" + "type": "string", + "description": "The name of a file containing a single line that is a valid Vault token\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -670,22 +747,28 @@ "vault:config/authLoginUserpass:authLoginUserpass": { "properties": { "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "password": { - "type": "string" + "type": "string", + "description": "Login with password\n" }, "passwordFile": { - "type": "string" + "type": "string", + "description": "Login with password from a file\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" }, "username": { - "type": "string" + "type": "string", + "description": "Login with username\n" } }, "type": "object", @@ -701,10 +784,12 @@ "vault:config/clientAuth:clientAuth": { "properties": { "certFile": { - "type": "string" + "type": "string", + "description": "Path to a file containing the client certificate.\n" }, "keyFile": { - "type": "string" + "type": "string", + "description": "Path to a file containing the private key that the certificate was issued for.\n" } }, "type": "object", @@ -721,10 +806,12 @@ "vault:config/headers:headers": { "properties": { "name": { - "type": "string" + "type": "string", + "description": "The header name\n" }, "value": { - "type": "string" + "type": "string", + "description": "The header value\n" } }, "type": "object", @@ -1531,7 +1618,8 @@ "description": "Whether to skip verification of the server\ncertificate when using TLS.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -1630,7 +1718,8 @@ "description": "Whether to skip verification of the server\ncertificate when using TLS.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -1721,7 +1810,8 @@ "description": "Whether to disable certificate verification.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -1816,7 +1906,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -1885,7 +1976,8 @@ "description": "Whether to skip verification of the server\ncertificate when using TLS.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -1986,7 +2078,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2047,7 +2140,8 @@ "description": "A map of sensitive data to pass to the endpoint. Useful for templated connection strings.\n\nSupported list of database secrets engines that can be configured:\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "pluginName": { "type": "string", @@ -2138,7 +2232,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2192,7 +2287,8 @@ "description": "A list of roles that are allowed to use this\nconnection.\n" }, "authType": { - "type": "string" + "type": "string", + "description": "Specify alternative authorization type. (Only 'gcp_iam' is valid currently)\n" }, "connectionUrl": { "type": "string", @@ -2218,7 +2314,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2238,6 +2335,7 @@ }, "serviceAccountJson": { "type": "string", + "description": "A JSON encoded credential for use with IAM authorization\n", "secret": true }, "tlsCa": { @@ -2285,7 +2383,8 @@ "description": "A list of roles that are allowed to use this\nconnection.\n" }, "authType": { - "type": "string" + "type": "string", + "description": "Specify alternative authorization type. (Only 'gcp_iam' is valid currently)\n" }, "connectionUrl": { "type": "string", @@ -2311,7 +2410,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2331,6 +2431,7 @@ }, "serviceAccountJson": { "type": "string", + "description": "A JSON encoded credential for use with IAM authorization\n", "secret": true }, "tlsCa": { @@ -2378,7 +2479,8 @@ "description": "A list of roles that are allowed to use this\nconnection.\n" }, "authType": { - "type": "string" + "type": "string", + "description": "Specify alternative authorization type. (Only 'gcp_iam' is valid currently)\n" }, "connectionUrl": { "type": "string", @@ -2404,7 +2506,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2424,6 +2527,7 @@ }, "serviceAccountJson": { "type": "string", + "description": "A JSON encoded credential for use with IAM authorization\n", "secret": true }, "tlsCa": { @@ -2471,7 +2575,8 @@ "description": "A list of roles that are allowed to use this\nconnection.\n" }, "authType": { - "type": "string" + "type": "string", + "description": "Specify alternative authorization type. (Only 'gcp_iam' is valid currently)\n" }, "connectionUrl": { "type": "string", @@ -2497,7 +2602,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2517,6 +2623,7 @@ }, "serviceAccountJson": { "type": "string", + "description": "A JSON encoded credential for use with IAM authorization\n", "secret": true }, "tlsCa": { @@ -2587,7 +2694,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2641,7 +2749,8 @@ "description": "A list of roles that are allowed to use this\nconnection.\n" }, "authType": { - "type": "string" + "type": "string", + "description": "Specify alternative authorization type. (Only 'gcp_iam' is valid currently)\n" }, "connectionUrl": { "type": "string", @@ -2671,7 +2780,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2691,6 +2801,7 @@ }, "serviceAccountJson": { "type": "string", + "description": "A JSON encoded credential for use with IAM authorization\n", "secret": true }, "username": { @@ -2748,7 +2859,8 @@ "description": "Whether to skip verification of the server\ncertificate when using TLS.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2819,7 +2931,8 @@ "description": "A map of sensitive data to pass to the endpoint. Useful for templated connection strings.\n\nSupported list of database secrets engines that can be configured:\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2907,7 +3020,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -2984,7 +3098,8 @@ "description": "The maximum number of open connections to\nthe database.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the database connection.\n" }, "password": { "type": "string", @@ -3310,7 +3425,8 @@ "type": "string" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "parameters": { "type": "object", @@ -3323,7 +3439,8 @@ "type": "string" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -3339,52 +3456,68 @@ "vault:index/ProviderAuthLoginAws:ProviderAuthLoginAws": { "properties": { "awsAccessKeyId": { - "type": "string" + "type": "string", + "description": "The AWS access key ID.\n" }, "awsIamEndpoint": { - "type": "string" + "type": "string", + "description": "The IAM endpoint URL.\n" }, "awsProfile": { - "type": "string" + "type": "string", + "description": "The name of the AWS profile.\n" }, "awsRegion": { - "type": "string" + "type": "string", + "description": "The AWS region.\n" }, "awsRoleArn": { - "type": "string" + "type": "string", + "description": "The ARN of the AWS Role to assume.Used during STS AssumeRole\n" }, "awsRoleSessionName": { - "type": "string" + "type": "string", + "description": "Specifies the name to attach to the AWS role session. Used during STS AssumeRole\n" }, "awsSecretAccessKey": { - "type": "string" + "type": "string", + "description": "The AWS secret access key.\n" }, "awsSessionToken": { - "type": "string" + "type": "string", + "description": "The AWS session token.\n" }, "awsSharedCredentialsFile": { - "type": "string" + "type": "string", + "description": "Path to the AWS shared credentials file.\n" }, "awsStsEndpoint": { - "type": "string" + "type": "string", + "description": "The STS endpoint URL.\n" }, "awsWebIdentityTokenFile": { - "type": "string" + "type": "string", + "description": "Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token.\n" }, "headerValue": { - "type": "string" + "type": "string", + "description": "The Vault header value to include in the STS signing request.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "The Vault role to use when logging into Vault.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -3400,40 +3533,52 @@ "vault:index/ProviderAuthLoginAzure:ProviderAuthLoginAzure": { "properties": { "clientId": { - "type": "string" + "type": "string", + "description": "The identity's client ID.\n" }, "jwt": { - "type": "string" + "type": "string", + "description": "A signed JSON Web Token. If not specified on will be created automatically\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "resourceGroupName": { - "type": "string" + "type": "string", + "description": "The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata.\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "scope": { - "type": "string" + "type": "string", + "description": "The scopes to include in the token request.\n" }, "subscriptionId": { - "type": "string" + "type": "string", + "description": "The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata.\n" }, "tenantId": { - "type": "string" + "type": "string", + "description": "Provides the tenant ID to use in a multi-tenant authentication scenario.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" }, "vmName": { - "type": "string" + "type": "string", + "description": "The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata.\n" }, "vmssName": { - "type": "string" + "type": "string", + "description": "The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata.\n" } }, "type": "object", @@ -3451,22 +3596,28 @@ "vault:index/ProviderAuthLoginCert:ProviderAuthLoginCert": { "properties": { "certFile": { - "type": "string" + "type": "string", + "description": "Path to a file containing the client certificate.\n" }, "keyFile": { - "type": "string" + "type": "string", + "description": "Path to a file containing the private key that the certificate was issued for.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "name": { - "type": "string" + "type": "string", + "description": "Name of the certificate's role\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -3483,25 +3634,32 @@ "vault:index/ProviderAuthLoginGcp:ProviderAuthLoginGcp": { "properties": { "credentials": { - "type": "string" + "type": "string", + "description": "Path to the Google Cloud credentials file.\n" }, "jwt": { - "type": "string" + "type": "string", + "description": "A signed JSON Web Token.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "serviceAccount": { - "type": "string" + "type": "string", + "description": "IAM service account.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -3517,19 +3675,24 @@ "vault:index/ProviderAuthLoginJwt:ProviderAuthLoginJwt": { "properties": { "jwt": { - "type": "string" + "type": "string", + "description": "A signed JSON Web Token.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -3546,37 +3709,48 @@ "vault:index/ProviderAuthLoginKerberos:ProviderAuthLoginKerberos": { "properties": { "disableFastNegotiation": { - "type": "boolean" + "type": "boolean", + "description": "Disable the Kerberos FAST negotiation.\n" }, "keytabPath": { - "type": "string" + "type": "string", + "description": "The Kerberos keytab file containing the entry of the login entity.\n" }, "krb5confPath": { - "type": "string" + "type": "string", + "description": "A valid Kerberos configuration file e.g. /etc/krb5.conf.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "realm": { - "type": "string" + "type": "string", + "description": "The Kerberos server's authoritative authentication domain\n" }, "removeInstanceName": { - "type": "boolean" + "type": "boolean", + "description": "Strip the host from the username found in the keytab.\n" }, "service": { - "type": "string" + "type": "string", + "description": "The service principle name.\n" }, "token": { - "type": "string" + "type": "string", + "description": "Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" }, "username": { - "type": "string" + "type": "string", + "description": "The username to login into Kerberos with.\n" } }, "type": "object" @@ -3584,19 +3758,24 @@ "vault:index/ProviderAuthLoginOci:ProviderAuthLoginOci": { "properties": { "authType": { - "type": "string" + "type": "string", + "description": "Authentication type to use when getting OCI credentials.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -3613,22 +3792,28 @@ "vault:index/ProviderAuthLoginOidc:ProviderAuthLoginOidc": { "properties": { "callbackAddress": { - "type": "string" + "type": "string", + "description": "The callback address. Must be a valid URI without the path.\n" }, "callbackListenerAddress": { - "type": "string" + "type": "string", + "description": "The callback listener's address. Must be a valid URI without the path.\n" }, "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "role": { - "type": "string" + "type": "string", + "description": "Name of the login role.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -3644,19 +3829,24 @@ "vault:index/ProviderAuthLoginRadius:ProviderAuthLoginRadius": { "properties": { "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "password": { - "type": "string" + "type": "string", + "description": "The Radius password for username.\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" }, "username": { - "type": "string" + "type": "string", + "description": "The Radius username.\n" } }, "type": "object", @@ -3673,13 +3863,16 @@ "vault:index/ProviderAuthLoginTokenFile:ProviderAuthLoginTokenFile": { "properties": { "filename": { - "type": "string" + "type": "string", + "description": "The name of a file containing a single line that is a valid Vault token\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" } }, "type": "object", @@ -3695,22 +3888,28 @@ "vault:index/ProviderAuthLoginUserpass:ProviderAuthLoginUserpass": { "properties": { "mount": { - "type": "string" + "type": "string", + "description": "The path where the authentication engine is mounted.\n" }, "namespace": { - "type": "string" + "type": "string", + "description": "The authentication engine's namespace. Conflicts with use_root_namespace\n" }, "password": { - "type": "string" + "type": "string", + "description": "Login with password\n" }, "passwordFile": { - "type": "string" + "type": "string", + "description": "Login with password from a file\n" }, "useRootNamespace": { - "type": "boolean" + "type": "boolean", + "description": "Authenticate to the root Vault namespace. Conflicts with namespace\n" }, "username": { - "type": "string" + "type": "string", + "description": "Login with username\n" } }, "type": "object", @@ -3726,10 +3925,12 @@ "vault:index/ProviderClientAuth:ProviderClientAuth": { "properties": { "certFile": { - "type": "string" + "type": "string", + "description": "Path to a file containing the client certificate.\n" }, "keyFile": { - "type": "string" + "type": "string", + "description": "Path to a file containing the private key that the certificate was issued for.\n" } }, "type": "object", @@ -3746,10 +3947,12 @@ "vault:index/ProviderHeader:ProviderHeader": { "properties": { "name": { - "type": "string" + "type": "string", + "description": "The header name\n" }, "value": { - "type": "string" + "type": "string", + "description": "The header value\n" } }, "type": "object", @@ -3908,7 +4111,8 @@ "vault:kv/SecretV2CustomMetadata:SecretV2CustomMetadata": { "properties": { "casRequired": { - "type": "boolean" + "type": "boolean", + "description": "If true, all keys will require the cas parameter to be set on all write requests.\n" }, "data": { "type": "object", @@ -3918,10 +4122,12 @@ "description": "A mapping whose keys are the top-level data keys returned from\nVault and whose values are the corresponding values. This map can only\nrepresent string data, so any non-string values returned from Vault are\nserialized as JSON.\n" }, "deleteVersionAfter": { - "type": "integer" + "type": "integer", + "description": "If set, specifies the length of time before a version is deleted.\n" }, "maxVersions": { - "type": "integer" + "type": "integer", + "description": "The number of versions to keep per key.\n" } }, "type": "object" @@ -3981,7 +4187,8 @@ "description": "The AWS access key to use.\n" }, "uuid": { - "type": "string" + "type": "string", + "description": "ID of the managed key read from Vault\n" } }, "type": "object", @@ -4067,7 +4274,8 @@ "description": "The tenant id for the Azure Active Directory organization.\n" }, "uuid": { - "type": "string" + "type": "string", + "description": "ID of the managed key read from Vault\n" }, "vaultName": { "type": "string", @@ -4168,7 +4376,8 @@ "description": "The slot token label to use.\n" }, "uuid": { - "type": "string" + "type": "string", + "description": "ID of the managed key read from Vault\n" } }, "type": "object", @@ -4267,16 +4476,20 @@ "vault:rabbitMq/SecretBackendRoleVhost:SecretBackendRoleVhost": { "properties": { "configure": { - "type": "string" + "type": "string", + "description": "The configure permissions for this vhost.\n" }, "host": { - "type": "string" + "type": "string", + "description": "The vhost to set permissions for.\n" }, "read": { - "type": "string" + "type": "string", + "description": "The read permissions for this vhost.\n" }, "write": { - "type": "string" + "type": "string", + "description": "The write permissions for this vhost.\n" } }, "type": "object", @@ -4290,7 +4503,8 @@ "vault:rabbitMq/SecretBackendRoleVhostTopic:SecretBackendRoleVhostTopic": { "properties": { "host": { - "type": "string" + "type": "string", + "description": "The vhost to set permissions for.\n" }, "vhosts": { "type": "array", @@ -4308,13 +4522,16 @@ "vault:rabbitMq/SecretBackendRoleVhostTopicVhost:SecretBackendRoleVhostTopicVhost": { "properties": { "read": { - "type": "string" + "type": "string", + "description": "The read permissions for this vhost.\n" }, "topic": { - "type": "string" + "type": "string", + "description": "The vhost to set permissions for.\n" }, "write": { - "type": "string" + "type": "string", + "description": "The write permissions for this vhost.\n" } }, "type": "object", @@ -8524,7 +8741,7 @@ }, "useMicrosoftGraphApi": { "type": "boolean", - "description": "Indicates whether the secrets engine should use \nthe Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`.\nFor more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api)\n" + "description": "Use the Microsoft Graph API. Should be set to true on vault-1.10+\n" } }, "required": [ @@ -8577,7 +8794,7 @@ }, "useMicrosoftGraphApi": { "type": "boolean", - "description": "Indicates whether the secrets engine should use \nthe Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`.\nFor more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api)\n" + "description": "Use the Microsoft Graph API. Should be set to true on vault-1.10+\n" } }, "requiredInputs": [ @@ -8631,7 +8848,7 @@ }, "useMicrosoftGraphApi": { "type": "boolean", - "description": "Indicates whether the secrets engine should use \nthe Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`.\nFor more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api)\n" + "description": "Use the Microsoft Graph API. Should be set to true on vault-1.10+\n" } }, "type": "object" @@ -8843,7 +9060,7 @@ }, "bootstrap": { "type": "boolean", - "description": "Denotes that the resource is used to bootstrap the Consul ACL system.\n\n\u003e **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from\nthis operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost\nand a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system)\n" + "description": "Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap.\n" }, "caCert": { "type": "string", @@ -8907,7 +9124,7 @@ }, "bootstrap": { "type": "boolean", - "description": "Denotes that the resource is used to bootstrap the Consul ACL system.\n\n\u003e **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from\nthis operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost\nand a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system)\n" + "description": "Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap.\n" }, "caCert": { "type": "string", @@ -8975,7 +9192,7 @@ }, "bootstrap": { "type": "boolean", - "description": "Denotes that the resource is used to bootstrap the Consul ACL system.\n\n\u003e **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from\nthis operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost\nand a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system)\n" + "description": "Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap.\n" }, "caCert": { "type": "string", @@ -23350,7 +23567,7 @@ } }, "vault:pkiSecret/secretBackendConfigIssuers:SecretBackendConfigIssuers": { - "description": "Allows setting the value of the default issuer. For more information, see the\n[Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#set-issuers-configuration)\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as vault from \"@pulumi/vault\";\n\nconst pki = new vault.Mount(\"pki\", {\n path: \"pki\",\n type: \"pki\",\n defaultLeaseTtlSeconds: 3600,\n maxLeaseTtlSeconds: 86400,\n});\nconst root = new vault.pkisecret.SecretBackendRootCert(\"root\", {\n backend: pki.path,\n type: \"internal\",\n commonName: \"test\",\n ttl: \"86400\",\n});\nconst example = new vault.pkisecret.SecretBackendIssuer(\"example\", {\n backend: root.backend,\n issuerRef: root.issuerId,\n issuerName: \"example-issuer\",\n});\nconst config = new vault.pkisecret.SecretBackendConfigIssuers(\"config\", {\n backend: pki.path,\n \"default\": example.issuerId,\n defaultFollowsLatestIssuer: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_vault as vault\n\npki = vault.Mount(\"pki\",\n path=\"pki\",\n type=\"pki\",\n default_lease_ttl_seconds=3600,\n max_lease_ttl_seconds=86400)\nroot = vault.pki_secret.SecretBackendRootCert(\"root\",\n backend=pki.path,\n type=\"internal\",\n common_name=\"test\",\n ttl=\"86400\")\nexample = vault.pki_secret.SecretBackendIssuer(\"example\",\n backend=root.backend,\n issuer_ref=root.issuer_id,\n issuer_name=\"example-issuer\")\nconfig = vault.pki_secret.SecretBackendConfigIssuers(\"config\",\n backend=pki.path,\n default=example.issuer_id,\n default_follows_latest_issuer=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Vault = Pulumi.Vault;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var pki = new Vault.Mount(\"pki\", new()\n {\n Path = \"pki\",\n Type = \"pki\",\n DefaultLeaseTtlSeconds = 3600,\n MaxLeaseTtlSeconds = 86400,\n });\n\n var root = new Vault.PkiSecret.SecretBackendRootCert(\"root\", new()\n {\n Backend = pki.Path,\n Type = \"internal\",\n CommonName = \"test\",\n Ttl = \"86400\",\n });\n\n var example = new Vault.PkiSecret.SecretBackendIssuer(\"example\", new()\n {\n Backend = root.Backend,\n IssuerRef = root.IssuerId,\n IssuerName = \"example-issuer\",\n });\n\n var config = new Vault.PkiSecret.SecretBackendConfigIssuers(\"config\", new()\n {\n Backend = pki.Path,\n Default = example.IssuerId,\n DefaultFollowsLatestIssuer = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault\"\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault/pkiSecret\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tpki, err := vault.NewMount(ctx, \"pki\", \u0026vault.MountArgs{\n\t\t\tPath: pulumi.String(\"pki\"),\n\t\t\tType: pulumi.String(\"pki\"),\n\t\t\tDefaultLeaseTtlSeconds: pulumi.Int(3600),\n\t\t\tMaxLeaseTtlSeconds: pulumi.Int(86400),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\troot, err := pkiSecret.NewSecretBackendRootCert(ctx, \"root\", \u0026pkiSecret.SecretBackendRootCertArgs{\n\t\t\tBackend: pki.Path,\n\t\t\tType: pulumi.String(\"internal\"),\n\t\t\tCommonName: pulumi.String(\"test\"),\n\t\t\tTtl: pulumi.String(\"86400\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\texample, err := pkiSecret.NewSecretBackendIssuer(ctx, \"example\", \u0026pkiSecret.SecretBackendIssuerArgs{\n\t\t\tBackend: root.Backend,\n\t\t\tIssuerRef: root.IssuerId,\n\t\t\tIssuerName: pulumi.String(\"example-issuer\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = pkiSecret.NewSecretBackendConfigIssuers(ctx, \"config\", \u0026pkiSecret.SecretBackendConfigIssuersArgs{\n\t\t\tBackend: pki.Path,\n\t\t\tDefault: example.IssuerId,\n\t\t\tDefaultFollowsLatestIssuer: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.vault.Mount;\nimport com.pulumi.vault.MountArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendRootCert;\nimport com.pulumi.vault.pkiSecret.SecretBackendRootCertArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendIssuer;\nimport com.pulumi.vault.pkiSecret.SecretBackendIssuerArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendConfigIssuers;\nimport com.pulumi.vault.pkiSecret.SecretBackendConfigIssuersArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var pki = new Mount(\"pki\", MountArgs.builder() \n .path(\"pki\")\n .type(\"pki\")\n .defaultLeaseTtlSeconds(3600)\n .maxLeaseTtlSeconds(86400)\n .build());\n\n var root = new SecretBackendRootCert(\"root\", SecretBackendRootCertArgs.builder() \n .backend(pki.path())\n .type(\"internal\")\n .commonName(\"test\")\n .ttl(\"86400\")\n .build());\n\n var example = new SecretBackendIssuer(\"example\", SecretBackendIssuerArgs.builder() \n .backend(root.backend())\n .issuerRef(root.issuerId())\n .issuerName(\"example-issuer\")\n .build());\n\n var config = new SecretBackendConfigIssuers(\"config\", SecretBackendConfigIssuersArgs.builder() \n .backend(pki.path())\n .default_(example.issuerId())\n .defaultFollowsLatestIssuer(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n pki:\n type: vault:Mount\n properties:\n path: pki\n type: pki\n defaultLeaseTtlSeconds: 3600\n maxLeaseTtlSeconds: 86400\n root:\n type: vault:pkiSecret:SecretBackendRootCert\n properties:\n backend: ${pki.path}\n type: internal\n commonName: test\n ttl: '86400'\n example:\n type: vault:pkiSecret:SecretBackendIssuer\n properties:\n backend: ${root.backend}\n issuerRef: ${root.issuerId}\n issuerName: example-issuer\n config:\n type: vault:pkiSecret:SecretBackendConfigIssuers\n properties:\n backend: ${pki.path}\n default: ${example.issuerId}\n defaultFollowsLatestIssuer: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nPKI secret backend config issuers can be imported using the path, e.g.\n\n```sh\n $ pulumi import vault:pkiSecret/secretBackendConfigIssuers:SecretBackendConfigIssuers config pki/config/issuers\n```\n ", + "description": "{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as vault from \"@pulumi/vault\";\n\nconst pki = new vault.Mount(\"pki\", {\n path: \"pki\",\n type: \"pki\",\n defaultLeaseTtlSeconds: 3600,\n maxLeaseTtlSeconds: 86400,\n});\nconst root = new vault.pkisecret.SecretBackendRootCert(\"root\", {\n backend: pki.path,\n type: \"internal\",\n commonName: \"test\",\n ttl: \"86400\",\n});\nconst example = new vault.pkisecret.SecretBackendIssuer(\"example\", {\n backend: root.backend,\n issuerRef: root.issuerId,\n issuerName: \"example-issuer\",\n});\nconst config = new vault.pkisecret.SecretBackendConfigIssuers(\"config\", {\n backend: pki.path,\n \"default\": example.issuerId,\n defaultFollowsLatestIssuer: true,\n});\n```\n```python\nimport pulumi\nimport pulumi_vault as vault\n\npki = vault.Mount(\"pki\",\n path=\"pki\",\n type=\"pki\",\n default_lease_ttl_seconds=3600,\n max_lease_ttl_seconds=86400)\nroot = vault.pki_secret.SecretBackendRootCert(\"root\",\n backend=pki.path,\n type=\"internal\",\n common_name=\"test\",\n ttl=\"86400\")\nexample = vault.pki_secret.SecretBackendIssuer(\"example\",\n backend=root.backend,\n issuer_ref=root.issuer_id,\n issuer_name=\"example-issuer\")\nconfig = vault.pki_secret.SecretBackendConfigIssuers(\"config\",\n backend=pki.path,\n default=example.issuer_id,\n default_follows_latest_issuer=True)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Vault = Pulumi.Vault;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var pki = new Vault.Mount(\"pki\", new()\n {\n Path = \"pki\",\n Type = \"pki\",\n DefaultLeaseTtlSeconds = 3600,\n MaxLeaseTtlSeconds = 86400,\n });\n\n var root = new Vault.PkiSecret.SecretBackendRootCert(\"root\", new()\n {\n Backend = pki.Path,\n Type = \"internal\",\n CommonName = \"test\",\n Ttl = \"86400\",\n });\n\n var example = new Vault.PkiSecret.SecretBackendIssuer(\"example\", new()\n {\n Backend = root.Backend,\n IssuerRef = root.IssuerId,\n IssuerName = \"example-issuer\",\n });\n\n var config = new Vault.PkiSecret.SecretBackendConfigIssuers(\"config\", new()\n {\n Backend = pki.Path,\n Default = example.IssuerId,\n DefaultFollowsLatestIssuer = true,\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault\"\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault/pkiSecret\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tpki, err := vault.NewMount(ctx, \"pki\", \u0026vault.MountArgs{\n\t\t\tPath: pulumi.String(\"pki\"),\n\t\t\tType: pulumi.String(\"pki\"),\n\t\t\tDefaultLeaseTtlSeconds: pulumi.Int(3600),\n\t\t\tMaxLeaseTtlSeconds: pulumi.Int(86400),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\troot, err := pkiSecret.NewSecretBackendRootCert(ctx, \"root\", \u0026pkiSecret.SecretBackendRootCertArgs{\n\t\t\tBackend: pki.Path,\n\t\t\tType: pulumi.String(\"internal\"),\n\t\t\tCommonName: pulumi.String(\"test\"),\n\t\t\tTtl: pulumi.String(\"86400\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\texample, err := pkiSecret.NewSecretBackendIssuer(ctx, \"example\", \u0026pkiSecret.SecretBackendIssuerArgs{\n\t\t\tBackend: root.Backend,\n\t\t\tIssuerRef: root.IssuerId,\n\t\t\tIssuerName: pulumi.String(\"example-issuer\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = pkiSecret.NewSecretBackendConfigIssuers(ctx, \"config\", \u0026pkiSecret.SecretBackendConfigIssuersArgs{\n\t\t\tBackend: pki.Path,\n\t\t\tDefault: example.IssuerId,\n\t\t\tDefaultFollowsLatestIssuer: pulumi.Bool(true),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.vault.Mount;\nimport com.pulumi.vault.MountArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendRootCert;\nimport com.pulumi.vault.pkiSecret.SecretBackendRootCertArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendIssuer;\nimport com.pulumi.vault.pkiSecret.SecretBackendIssuerArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendConfigIssuers;\nimport com.pulumi.vault.pkiSecret.SecretBackendConfigIssuersArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var pki = new Mount(\"pki\", MountArgs.builder() \n .path(\"pki\")\n .type(\"pki\")\n .defaultLeaseTtlSeconds(3600)\n .maxLeaseTtlSeconds(86400)\n .build());\n\n var root = new SecretBackendRootCert(\"root\", SecretBackendRootCertArgs.builder() \n .backend(pki.path())\n .type(\"internal\")\n .commonName(\"test\")\n .ttl(\"86400\")\n .build());\n\n var example = new SecretBackendIssuer(\"example\", SecretBackendIssuerArgs.builder() \n .backend(root.backend())\n .issuerRef(root.issuerId())\n .issuerName(\"example-issuer\")\n .build());\n\n var config = new SecretBackendConfigIssuers(\"config\", SecretBackendConfigIssuersArgs.builder() \n .backend(pki.path())\n .default_(example.issuerId())\n .defaultFollowsLatestIssuer(true)\n .build());\n\n }\n}\n```\n```yaml\nresources:\n pki:\n type: vault:Mount\n properties:\n path: pki\n type: pki\n defaultLeaseTtlSeconds: 3600\n maxLeaseTtlSeconds: 86400\n root:\n type: vault:pkiSecret:SecretBackendRootCert\n properties:\n backend: ${pki.path}\n type: internal\n commonName: test\n ttl: '86400'\n example:\n type: vault:pkiSecret:SecretBackendIssuer\n properties:\n backend: ${root.backend}\n issuerRef: ${root.issuerId}\n issuerName: example-issuer\n config:\n type: vault:pkiSecret:SecretBackendConfigIssuers\n properties:\n backend: ${pki.path}\n default: ${example.issuerId}\n defaultFollowsLatestIssuer: true\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nPKI secret backend config issuers can be imported using the path, e.g.\n\n```sh\n $ pulumi import vault:pkiSecret/secretBackendConfigIssuers:SecretBackendConfigIssuers config pki/config/issuers\n```\n ", "properties": { "backend": { "type": "string", @@ -24258,7 +24475,7 @@ } }, "vault:pkiSecret/secretBackendIssuer:SecretBackendIssuer": { - "description": "Manages the lifecycle of an existing issuer on a PKI Secret Backend. This resource does not\ncreate issuers. It instead tracks and performs updates made to an existing issuer that was\ncreated by one of the PKI generate endpoints. For more information, see the \n[Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#managing-keys-and-issuers)\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as vault from \"@pulumi/vault\";\n\nconst pki = new vault.Mount(\"pki\", {\n path: \"pki\",\n type: \"pki\",\n defaultLeaseTtlSeconds: 3600,\n maxLeaseTtlSeconds: 86400,\n});\nconst root = new vault.pkisecret.SecretBackendRootCert(\"root\", {\n backend: pki.path,\n type: \"internal\",\n commonName: \"test\",\n ttl: \"86400\",\n});\nconst example = new vault.pkisecret.SecretBackendIssuer(\"example\", {\n backend: root.backend,\n issuerRef: root.issuerId,\n issuerName: \"example-issuer\",\n});\n```\n```python\nimport pulumi\nimport pulumi_vault as vault\n\npki = vault.Mount(\"pki\",\n path=\"pki\",\n type=\"pki\",\n default_lease_ttl_seconds=3600,\n max_lease_ttl_seconds=86400)\nroot = vault.pki_secret.SecretBackendRootCert(\"root\",\n backend=pki.path,\n type=\"internal\",\n common_name=\"test\",\n ttl=\"86400\")\nexample = vault.pki_secret.SecretBackendIssuer(\"example\",\n backend=root.backend,\n issuer_ref=root.issuer_id,\n issuer_name=\"example-issuer\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Vault = Pulumi.Vault;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var pki = new Vault.Mount(\"pki\", new()\n {\n Path = \"pki\",\n Type = \"pki\",\n DefaultLeaseTtlSeconds = 3600,\n MaxLeaseTtlSeconds = 86400,\n });\n\n var root = new Vault.PkiSecret.SecretBackendRootCert(\"root\", new()\n {\n Backend = pki.Path,\n Type = \"internal\",\n CommonName = \"test\",\n Ttl = \"86400\",\n });\n\n var example = new Vault.PkiSecret.SecretBackendIssuer(\"example\", new()\n {\n Backend = root.Backend,\n IssuerRef = root.IssuerId,\n IssuerName = \"example-issuer\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault\"\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault/pkiSecret\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tpki, err := vault.NewMount(ctx, \"pki\", \u0026vault.MountArgs{\n\t\t\tPath: pulumi.String(\"pki\"),\n\t\t\tType: pulumi.String(\"pki\"),\n\t\t\tDefaultLeaseTtlSeconds: pulumi.Int(3600),\n\t\t\tMaxLeaseTtlSeconds: pulumi.Int(86400),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\troot, err := pkiSecret.NewSecretBackendRootCert(ctx, \"root\", \u0026pkiSecret.SecretBackendRootCertArgs{\n\t\t\tBackend: pki.Path,\n\t\t\tType: pulumi.String(\"internal\"),\n\t\t\tCommonName: pulumi.String(\"test\"),\n\t\t\tTtl: pulumi.String(\"86400\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = pkiSecret.NewSecretBackendIssuer(ctx, \"example\", \u0026pkiSecret.SecretBackendIssuerArgs{\n\t\t\tBackend: root.Backend,\n\t\t\tIssuerRef: root.IssuerId,\n\t\t\tIssuerName: pulumi.String(\"example-issuer\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.vault.Mount;\nimport com.pulumi.vault.MountArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendRootCert;\nimport com.pulumi.vault.pkiSecret.SecretBackendRootCertArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendIssuer;\nimport com.pulumi.vault.pkiSecret.SecretBackendIssuerArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var pki = new Mount(\"pki\", MountArgs.builder() \n .path(\"pki\")\n .type(\"pki\")\n .defaultLeaseTtlSeconds(3600)\n .maxLeaseTtlSeconds(86400)\n .build());\n\n var root = new SecretBackendRootCert(\"root\", SecretBackendRootCertArgs.builder() \n .backend(pki.path())\n .type(\"internal\")\n .commonName(\"test\")\n .ttl(\"86400\")\n .build());\n\n var example = new SecretBackendIssuer(\"example\", SecretBackendIssuerArgs.builder() \n .backend(root.backend())\n .issuerRef(root.issuerId())\n .issuerName(\"example-issuer\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n pki:\n type: vault:Mount\n properties:\n path: pki\n type: pki\n defaultLeaseTtlSeconds: 3600\n maxLeaseTtlSeconds: 86400\n root:\n type: vault:pkiSecret:SecretBackendRootCert\n properties:\n backend: ${pki.path}\n type: internal\n commonName: test\n ttl: '86400'\n example:\n type: vault:pkiSecret:SecretBackendIssuer\n properties:\n backend: ${root.backend}\n issuerRef: ${root.issuerId}\n issuerName: example-issuer\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nPKI secret backend issuer can be imported using the `id`, e.g.\n\n```sh\n $ pulumi import vault:pkiSecret/secretBackendIssuer:SecretBackendIssuer example pki/issuer/bf9b0d48-d0dd-652c-30be-77d04fc7e94d\n```\n ", + "description": "{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as vault from \"@pulumi/vault\";\n\nconst pki = new vault.Mount(\"pki\", {\n path: \"pki\",\n type: \"pki\",\n defaultLeaseTtlSeconds: 3600,\n maxLeaseTtlSeconds: 86400,\n});\nconst root = new vault.pkisecret.SecretBackendRootCert(\"root\", {\n backend: pki.path,\n type: \"internal\",\n commonName: \"test\",\n ttl: \"86400\",\n});\nconst example = new vault.pkisecret.SecretBackendIssuer(\"example\", {\n backend: root.backend,\n issuerRef: root.issuerId,\n issuerName: \"example-issuer\",\n});\n```\n```python\nimport pulumi\nimport pulumi_vault as vault\n\npki = vault.Mount(\"pki\",\n path=\"pki\",\n type=\"pki\",\n default_lease_ttl_seconds=3600,\n max_lease_ttl_seconds=86400)\nroot = vault.pki_secret.SecretBackendRootCert(\"root\",\n backend=pki.path,\n type=\"internal\",\n common_name=\"test\",\n ttl=\"86400\")\nexample = vault.pki_secret.SecretBackendIssuer(\"example\",\n backend=root.backend,\n issuer_ref=root.issuer_id,\n issuer_name=\"example-issuer\")\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Vault = Pulumi.Vault;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var pki = new Vault.Mount(\"pki\", new()\n {\n Path = \"pki\",\n Type = \"pki\",\n DefaultLeaseTtlSeconds = 3600,\n MaxLeaseTtlSeconds = 86400,\n });\n\n var root = new Vault.PkiSecret.SecretBackendRootCert(\"root\", new()\n {\n Backend = pki.Path,\n Type = \"internal\",\n CommonName = \"test\",\n Ttl = \"86400\",\n });\n\n var example = new Vault.PkiSecret.SecretBackendIssuer(\"example\", new()\n {\n Backend = root.Backend,\n IssuerRef = root.IssuerId,\n IssuerName = \"example-issuer\",\n });\n\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault\"\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault/pkiSecret\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tpki, err := vault.NewMount(ctx, \"pki\", \u0026vault.MountArgs{\n\t\t\tPath: pulumi.String(\"pki\"),\n\t\t\tType: pulumi.String(\"pki\"),\n\t\t\tDefaultLeaseTtlSeconds: pulumi.Int(3600),\n\t\t\tMaxLeaseTtlSeconds: pulumi.Int(86400),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\troot, err := pkiSecret.NewSecretBackendRootCert(ctx, \"root\", \u0026pkiSecret.SecretBackendRootCertArgs{\n\t\t\tBackend: pki.Path,\n\t\t\tType: pulumi.String(\"internal\"),\n\t\t\tCommonName: pulumi.String(\"test\"),\n\t\t\tTtl: pulumi.String(\"86400\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\t_, err = pkiSecret.NewSecretBackendIssuer(ctx, \"example\", \u0026pkiSecret.SecretBackendIssuerArgs{\n\t\t\tBackend: root.Backend,\n\t\t\tIssuerRef: root.IssuerId,\n\t\t\tIssuerName: pulumi.String(\"example-issuer\"),\n\t\t})\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.vault.Mount;\nimport com.pulumi.vault.MountArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendRootCert;\nimport com.pulumi.vault.pkiSecret.SecretBackendRootCertArgs;\nimport com.pulumi.vault.pkiSecret.SecretBackendIssuer;\nimport com.pulumi.vault.pkiSecret.SecretBackendIssuerArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n var pki = new Mount(\"pki\", MountArgs.builder() \n .path(\"pki\")\n .type(\"pki\")\n .defaultLeaseTtlSeconds(3600)\n .maxLeaseTtlSeconds(86400)\n .build());\n\n var root = new SecretBackendRootCert(\"root\", SecretBackendRootCertArgs.builder() \n .backend(pki.path())\n .type(\"internal\")\n .commonName(\"test\")\n .ttl(\"86400\")\n .build());\n\n var example = new SecretBackendIssuer(\"example\", SecretBackendIssuerArgs.builder() \n .backend(root.backend())\n .issuerRef(root.issuerId())\n .issuerName(\"example-issuer\")\n .build());\n\n }\n}\n```\n```yaml\nresources:\n pki:\n type: vault:Mount\n properties:\n path: pki\n type: pki\n defaultLeaseTtlSeconds: 3600\n maxLeaseTtlSeconds: 86400\n root:\n type: vault:pkiSecret:SecretBackendRootCert\n properties:\n backend: ${pki.path}\n type: internal\n commonName: test\n ttl: '86400'\n example:\n type: vault:pkiSecret:SecretBackendIssuer\n properties:\n backend: ${root.backend}\n issuerRef: ${root.issuerId}\n issuerName: example-issuer\n```\n{{% /example %}}\n{{% /examples %}}\n\n## Import\n\nPKI secret backend issuer can be imported using the `id`, e.g.\n\n```sh\n $ pulumi import vault:pkiSecret/secretBackendIssuer:SecretBackendIssuer example pki/issuer/bf9b0d48-d0dd-652c-30be-77d04fc7e94d\n```\n ", "properties": { "backend": { "type": "string", @@ -24779,7 +24996,7 @@ }, "notBeforeDuration": { "type": "string", - "description": "Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property.\n" + "description": "Specifies the duration by which to backdate the NotBefore property.\n" }, "organizationUnit": { "type": "array", @@ -25029,7 +25246,7 @@ }, "notBeforeDuration": { "type": "string", - "description": "Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property.\n" + "description": "Specifies the duration by which to backdate the NotBefore property.\n" }, "organizationUnit": { "type": "array", @@ -25274,7 +25491,7 @@ }, "notBeforeDuration": { "type": "string", - "description": "Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property.\n" + "description": "Specifies the duration by which to backdate the NotBefore property.\n" }, "organizationUnit": { "type": "array", @@ -27171,7 +27388,7 @@ }, "tokenNumUses": { "type": "integer", - "description": "The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses)\nof times a generated token may be used (within its lifetime); 0 means unlimited.\n" + "description": "The maximum number of times a token may be used, a value of zero means unlimited\n" }, "tokenPeriod": { "type": "integer", @@ -27262,7 +27479,7 @@ }, "tokenNumUses": { "type": "integer", - "description": "The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses)\nof times a generated token may be used (within its lifetime); 0 means unlimited.\n" + "description": "The maximum number of times a token may be used, a value of zero means unlimited\n" }, "tokenPeriod": { "type": "integer", @@ -27352,7 +27569,7 @@ }, "tokenNumUses": { "type": "integer", - "description": "The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses)\nof times a generated token may be used (within its lifetime); 0 means unlimited.\n" + "description": "The maximum number of times a token may be used, a value of zero means unlimited\n" }, "tokenPeriod": { "type": "integer", @@ -27585,7 +27802,7 @@ }, "notBeforeDuration": { "type": "string", - "description": "Specifies the duration by which to backdate the ValidAfter property.\nUses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format).\n" + "description": "Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings.\n" }, "ttl": { "type": "string", @@ -27721,7 +27938,7 @@ }, "notBeforeDuration": { "type": "string", - "description": "Specifies the duration by which to backdate the ValidAfter property.\nUses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format).\n" + "description": "Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings.\n" }, "ttl": { "type": "string", @@ -27853,7 +28070,7 @@ }, "notBeforeDuration": { "type": "string", - "description": "Specifies the duration by which to backdate the ValidAfter property.\nUses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format).\n" + "description": "Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings.\n" }, "ttl": { "type": "string", @@ -30835,7 +31052,7 @@ } }, "vault:index/getRaftAutopilotState:getRaftAutopilotState": { - "description": "Displays the state of the raft cluster under integrated storage as seen by\nautopilot. It shows whether autopilot thinks the cluster is healthy or not, and\nhow many nodes could fail before the cluster becomes unhealthy (\"Failure\nTolerance\"). For more information, please refer to the\n[Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state).\n\n{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as vault from \"@pulumi/vault\";\n\nexport = async () =\u003e {\n const main = await vault.getRaftAutopilotState({});\n return {\n \"failure-tolerance\": main.failureTolerance,\n };\n}\n```\n```python\nimport pulumi\nimport pulumi_vault as vault\n\nmain = vault.get_raft_autopilot_state()\npulumi.export(\"failure-tolerance\", main.failure_tolerance)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Vault = Pulumi.Vault;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var main = Vault.GetRaftAutopilotState.Invoke();\n\n return new Dictionary\u003cstring, object?\u003e\n {\n [\"failure-tolerance\"] = main.Apply(getRaftAutopilotStateResult =\u003e getRaftAutopilotStateResult.FailureTolerance),\n };\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmain, err := vault.GetRaftAutopilotState(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tctx.Export(\"failure-tolerance\", main.FailureTolerance)\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.vault.VaultFunctions;\nimport com.pulumi.vault.inputs.GetRaftAutopilotStateArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var main = VaultFunctions.getRaftAutopilotState();\n\n ctx.export(\"failure-tolerance\", main.applyValue(getRaftAutopilotStateResult -\u003e getRaftAutopilotStateResult.failureTolerance()));\n }\n}\n```\n```yaml\nvariables:\n main:\n fn::invoke:\n Function: vault:getRaftAutopilotState\n Arguments: {}\noutputs:\n failure-tolerance: ${main.failureTolerance}\n```\n{{% /example %}}\n{{% /examples %}}", + "description": "{{% examples %}}\n## Example Usage\n{{% example %}}\n\n```typescript\nimport * as pulumi from \"@pulumi/pulumi\";\nimport * as vault from \"@pulumi/vault\";\n\nexport = async () =\u003e {\n const main = await vault.getRaftAutopilotState({});\n return {\n \"failure-tolerance\": main.failureTolerance,\n };\n}\n```\n```python\nimport pulumi\nimport pulumi_vault as vault\n\nmain = vault.get_raft_autopilot_state()\npulumi.export(\"failure-tolerance\", main.failure_tolerance)\n```\n```csharp\nusing System.Collections.Generic;\nusing System.Linq;\nusing Pulumi;\nusing Vault = Pulumi.Vault;\n\nreturn await Deployment.RunAsync(() =\u003e \n{\n var main = Vault.GetRaftAutopilotState.Invoke();\n\n return new Dictionary\u003cstring, object?\u003e\n {\n [\"failure-tolerance\"] = main.Apply(getRaftAutopilotStateResult =\u003e getRaftAutopilotStateResult.FailureTolerance),\n };\n});\n```\n```go\npackage main\n\nimport (\n\t\"github.com/pulumi/pulumi-vault/sdk/v5/go/vault\"\n\t\"github.com/pulumi/pulumi/sdk/v3/go/pulumi\"\n)\n\nfunc main() {\n\tpulumi.Run(func(ctx *pulumi.Context) error {\n\t\tmain, err := vault.GetRaftAutopilotState(ctx, nil, nil)\n\t\tif err != nil {\n\t\t\treturn err\n\t\t}\n\t\tctx.Export(\"failure-tolerance\", main.FailureTolerance)\n\t\treturn nil\n\t})\n}\n```\n```java\npackage generated_program;\n\nimport com.pulumi.Context;\nimport com.pulumi.Pulumi;\nimport com.pulumi.core.Output;\nimport com.pulumi.vault.VaultFunctions;\nimport com.pulumi.vault.inputs.GetRaftAutopilotStateArgs;\nimport java.util.List;\nimport java.util.ArrayList;\nimport java.util.Map;\nimport java.io.File;\nimport java.nio.file.Files;\nimport java.nio.file.Paths;\n\npublic class App {\n public static void main(String[] args) {\n Pulumi.run(App::stack);\n }\n\n public static void stack(Context ctx) {\n final var main = VaultFunctions.getRaftAutopilotState();\n\n ctx.export(\"failure-tolerance\", main.applyValue(getRaftAutopilotStateResult -\u003e getRaftAutopilotStateResult.failureTolerance()));\n }\n}\n```\n```yaml\nvariables:\n main:\n fn::invoke:\n Function: vault:getRaftAutopilotState\n Arguments: {}\noutputs:\n failure-tolerance: ${main.failureTolerance}\n```\n{{% /example %}}\n{{% /examples %}}", "inputs": { "description": "A collection of arguments for invoking getRaftAutopilotState.\n", "properties": { diff --git a/provider/go.mod b/provider/go.mod index 7445cc4cd..768dbf459 100644 --- a/provider/go.mod +++ b/provider/go.mod @@ -4,8 +4,8 @@ go 1.21.3 require ( github.com/hashicorp/terraform-provider-vault v0.0.0 - github.com/pulumi/pulumi-terraform-bridge/v3 v3.72.0 - github.com/pulumi/pulumi/sdk/v3 v3.103.1 + github.com/pulumi/pulumi-terraform-bridge/v3 v3.73.0 + github.com/pulumi/pulumi/sdk/v3 v3.104.2 ) require ( @@ -16,23 +16,14 @@ require ( cloud.google.com/go/kms v1.15.5 // indirect cloud.google.com/go/logging v1.9.0 // indirect cloud.google.com/go/longrunning v0.5.4 // indirect - cloud.google.com/go/storage v1.30.1 // indirect + cloud.google.com/go/storage v1.35.1 // indirect dario.cat/mergo v1.0.0 // indirect - github.com/Azure/azure-sdk-for-go v67.2.0+incompatible // indirect github.com/Azure/azure-sdk-for-go/sdk/azcore v1.9.1 // indirect github.com/Azure/azure-sdk-for-go/sdk/azidentity v1.5.0 // indirect github.com/Azure/azure-sdk-for-go/sdk/internal v1.5.1 // indirect + github.com/Azure/azure-sdk-for-go/sdk/keyvault/azkeys v0.10.0 // indirect + github.com/Azure/azure-sdk-for-go/sdk/keyvault/internal v0.7.1 // indirect github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/resources/armresources v1.2.0 // indirect - github.com/Azure/go-autorest v14.2.0+incompatible // indirect - github.com/Azure/go-autorest/autorest v0.11.29 // indirect - github.com/Azure/go-autorest/autorest/adal v0.9.22 // indirect - github.com/Azure/go-autorest/autorest/azure/auth v0.5.12 // indirect - github.com/Azure/go-autorest/autorest/azure/cli v0.4.6 // indirect - github.com/Azure/go-autorest/autorest/date v0.3.0 // indirect - github.com/Azure/go-autorest/autorest/to v0.4.0 // indirect - github.com/Azure/go-autorest/autorest/validation v0.3.1 // indirect - github.com/Azure/go-autorest/logger v0.2.1 // indirect - github.com/Azure/go-autorest/tracing v0.6.0 // indirect github.com/Azure/go-ntlmssp v0.0.0-20221128193559-754e69321358 // indirect github.com/AzureAD/microsoft-authentication-library-for-go v1.2.1 // indirect github.com/BurntSushi/toml v1.2.1 // indirect @@ -50,21 +41,20 @@ require ( github.com/armon/go-radix v1.0.0 // indirect github.com/atotto/clipboard v0.1.4 // indirect github.com/aws/aws-sdk-go v1.49.22 // indirect - github.com/aws/aws-sdk-go-v2 v1.17.7 // indirect - github.com/aws/aws-sdk-go-v2/config v1.18.19 // indirect - github.com/aws/aws-sdk-go-v2/credentials v1.13.18 // indirect - github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.13.1 // indirect - github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.11.59 // indirect - github.com/aws/aws-sdk-go-v2/internal/configsources v1.1.31 // indirect - github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.4.25 // indirect - github.com/aws/aws-sdk-go-v2/internal/ini v1.3.32 // indirect - github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.9.25 // indirect - github.com/aws/aws-sdk-go-v2/service/kms v1.18.1 // indirect - github.com/aws/aws-sdk-go-v2/service/s3 v1.31.0 // indirect - github.com/aws/aws-sdk-go-v2/service/sso v1.12.6 // indirect - github.com/aws/aws-sdk-go-v2/service/ssooidc v1.14.6 // indirect - github.com/aws/aws-sdk-go-v2/service/sts v1.18.7 // indirect - github.com/aws/smithy-go v1.13.5 // indirect + github.com/aws/aws-sdk-go-v2 v1.24.0 // indirect + github.com/aws/aws-sdk-go-v2/config v1.26.1 // indirect + github.com/aws/aws-sdk-go-v2/credentials v1.16.12 // indirect + github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.14.10 // indirect + github.com/aws/aws-sdk-go-v2/internal/configsources v1.2.9 // indirect + github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.5.9 // indirect + github.com/aws/aws-sdk-go-v2/internal/ini v1.7.2 // indirect + github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.10.4 // indirect + github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.10.9 // indirect + github.com/aws/aws-sdk-go-v2/service/kms v1.27.5 // indirect + github.com/aws/aws-sdk-go-v2/service/sso v1.18.5 // indirect + github.com/aws/aws-sdk-go-v2/service/ssooidc v1.21.5 // indirect + github.com/aws/aws-sdk-go-v2/service/sts v1.26.5 // indirect + github.com/aws/smithy-go v1.19.0 // indirect github.com/aymanbagabas/go-osc52/v2 v2.0.1 // indirect github.com/bgentry/go-netrc v0.0.0-20140422174119-9fd32a8b3d3d // indirect github.com/bgentry/speakeasy v0.1.0 // indirect @@ -81,7 +71,6 @@ require ( github.com/cyphar/filepath-securejoin v0.2.4 // indirect github.com/davecgh/go-spew v1.1.2-0.20180830191138-d8f796af33cc // indirect github.com/deckarep/golang-set/v2 v2.5.0 // indirect - github.com/dimchansky/utfbom v1.1.1 // indirect github.com/djherbis/times v1.5.0 // indirect github.com/docker/distribution v2.8.2+incompatible // indirect github.com/docker/docker v24.0.7+incompatible // indirect @@ -105,7 +94,6 @@ require ( github.com/go-logr/stdr v1.2.2 // indirect github.com/gofrs/uuid v4.3.0+incompatible // indirect github.com/gogo/protobuf v1.3.2 // indirect - github.com/golang-jwt/jwt/v4 v4.5.0 // indirect github.com/golang-jwt/jwt/v5 v5.2.0 // indirect github.com/golang/glog v1.1.2 // indirect github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da // indirect @@ -156,7 +144,7 @@ require ( github.com/hashicorp/logutils v1.0.0 // indirect github.com/hashicorp/terraform-exec v0.19.0 // indirect github.com/hashicorp/terraform-json v0.18.0 // indirect - github.com/hashicorp/terraform-plugin-go v0.20.0 // indirect + github.com/hashicorp/terraform-plugin-go v0.21.0 // indirect github.com/hashicorp/terraform-plugin-log v0.9.0 // indirect github.com/hashicorp/terraform-plugin-sdk/v2 v2.31.0 // indirect github.com/hashicorp/terraform-registry-address v0.2.3 // indirect @@ -225,7 +213,7 @@ require ( github.com/pulumi/pulumi-java/pkg v0.9.9 // indirect github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.7 // indirect github.com/pulumi/pulumi-yaml v1.5.0 // indirect - github.com/pulumi/pulumi/pkg/v3 v3.103.1 // indirect + github.com/pulumi/pulumi/pkg/v3 v3.104.2 // indirect github.com/pulumi/schema-tools v0.1.2 // indirect github.com/pulumi/terraform-diff-reader v0.0.2 // indirect github.com/rivo/uniseg v0.4.4 // indirect @@ -264,7 +252,7 @@ require ( go.opentelemetry.io/otel/metric v1.21.0 // indirect go.opentelemetry.io/otel/trace v1.21.0 // indirect go.uber.org/atomic v1.10.0 // indirect - gocloud.dev v0.27.0 // indirect + gocloud.dev v0.36.0 // indirect gocloud.dev/secrets/hashivault v0.27.0 // indirect golang.org/x/crypto v0.18.0 // indirect golang.org/x/exp v0.0.0-20231110203233-9a3e6036ecaa // indirect @@ -277,13 +265,13 @@ require ( golang.org/x/text v0.14.0 // indirect golang.org/x/time v0.5.0 // indirect golang.org/x/tools v0.15.0 // indirect - golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 // indirect + golang.org/x/xerrors v0.0.0-20231012003039-104605ab7028 // indirect google.golang.org/api v0.156.0 // indirect google.golang.org/appengine v1.6.8 // indirect google.golang.org/genproto v0.0.0-20240116215550-a9fa1716bcac // indirect google.golang.org/genproto/googleapis/api v0.0.0-20240102182953-50ed04b92917 // indirect google.golang.org/genproto/googleapis/rpc v0.0.0-20240102182953-50ed04b92917 // indirect - google.golang.org/grpc v1.60.1 // indirect + google.golang.org/grpc v1.61.0 // indirect google.golang.org/protobuf v1.32.0 // indirect gopkg.in/jcmturner/goidentity.v3 v3.0.0 // indirect gopkg.in/square/go-jose.v2 v2.6.0 // indirect @@ -295,6 +283,6 @@ require ( replace ( github.com/hashicorp/go-getter => github.com/hashicorp/go-getter v1.4.0 - github.com/hashicorp/terraform-plugin-sdk/v2 => github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230912190043-e6d96b3b8f7e + github.com/hashicorp/terraform-plugin-sdk/v2 => github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20240129205329-74776a5cd5f9 github.com/hashicorp/terraform-provider-vault => ../upstream ) diff --git a/provider/go.sum b/provider/go.sum index 7bd270400..b5fd5addf 100644 --- a/provider/go.sum +++ b/provider/go.sum @@ -551,8 +551,8 @@ cloud.google.com/go/storage v1.24.0/go.mod h1:3xrJEFMXBsQLgxwThyjuD3aYlroL0TMRec cloud.google.com/go/storage v1.27.0/go.mod h1:x9DOL8TK/ygDUMieqwfhdpQryTeEkhGKMi80i/iqR2s= cloud.google.com/go/storage v1.28.1/go.mod h1:Qnisd4CqDdo6BGs2AD5LLnEsmSQ80wQ5ogcBBKhU86Y= cloud.google.com/go/storage v1.29.0/go.mod h1:4puEjyTKnku6gfKoTfNOU/W+a9JyuVNxjpS5GBrB8h4= -cloud.google.com/go/storage v1.30.1 h1:uOdMxAs8HExqBlnLtnQyP0YkvbiDpdGShGKtx6U/oNM= -cloud.google.com/go/storage v1.30.1/go.mod h1:NfxhC0UJE1aXSx7CIIbCf7y9HKT7BiccwkR7+P7gN8E= +cloud.google.com/go/storage v1.35.1 h1:B59ahL//eDfx2IIKFBeT5Atm9wnNmj3+8xG/W4WB//w= +cloud.google.com/go/storage v1.35.1/go.mod h1:M6M/3V/D3KpzMTJyPOR/HU6n2Si5QdaXYEsng2xgOs8= cloud.google.com/go/storagetransfer v1.5.0/go.mod h1:dxNzUopWy7RQevYFHewchb29POFv3/AaBgnhqzqiK0w= cloud.google.com/go/storagetransfer v1.6.0/go.mod h1:y77xm4CQV/ZhFZH75PLEXY0ROiS7Gh6pSKrM8dJyg6I= cloud.google.com/go/storagetransfer v1.7.0/go.mod h1:8Giuj1QNb1kfLAiWM1bN6dHzfdlDAVC9rv9abHot2W4= @@ -638,9 +638,8 @@ github.com/Azure/azure-sdk-for-go v16.2.1+incompatible/go.mod h1:9XXNKU+eRnpl9mo github.com/Azure/azure-sdk-for-go v56.3.0+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= github.com/Azure/azure-sdk-for-go v63.0.0+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= github.com/Azure/azure-sdk-for-go v65.0.0+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= +github.com/Azure/azure-sdk-for-go v66.0.0+incompatible h1:bmmC38SlE8/E81nNADlgmVGurPWMHDX2YNXVQMrBpEE= github.com/Azure/azure-sdk-for-go v66.0.0+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= -github.com/Azure/azure-sdk-for-go v67.2.0+incompatible h1:Uu/Ww6ernvPTrpq31kITVTIm/I5jlJ1wjtEH/bmSB2k= -github.com/Azure/azure-sdk-for-go v67.2.0+incompatible/go.mod h1:9XXNKU+eRnpl9moKnB4QOLf1HestfXbmab5FXxiDBjc= github.com/Azure/azure-sdk-for-go/sdk/azcore v0.19.0/go.mod h1:h6H6c8enJmmocHUbLiiGY6sx7f9i+X3m1CHdd5c6Rdw= github.com/Azure/azure-sdk-for-go/sdk/azcore v1.0.0/go.mod h1:uGG2W01BaETf0Ozp+QxxKJdMBNRWPdstHG0Fmdwn1/U= github.com/Azure/azure-sdk-for-go/sdk/azcore v1.1.1/go.mod h1:uGG2W01BaETf0Ozp+QxxKJdMBNRWPdstHG0Fmdwn1/U= @@ -673,7 +672,6 @@ github.com/Azure/go-ansiterm v0.0.0-20210608223527-2377c96fe795/go.mod h1:LmzpDX github.com/Azure/go-ansiterm v0.0.0-20210617225240-d185dfc1b5a1 h1:UQHMgLO+TxOElx5B5HZ4hJQsoJ/PvUvKRhJHDQXO8P8= github.com/Azure/go-ansiterm v0.0.0-20210617225240-d185dfc1b5a1/go.mod h1:xomTg63KZ2rFqZQzSB4Vz2SUXa1BpHTVz9L5PTmPC4E= github.com/Azure/go-autorest v10.8.1+incompatible/go.mod h1:r+4oMnoxhatjLLJ6zxSWATqVooLgysK6ZNox3g/xq24= -github.com/Azure/go-autorest v14.2.0+incompatible h1:V5VMDjClD3GiElqLWO7mz2MxNAK/vTfRHdAubSIPRgs= github.com/Azure/go-autorest v14.2.0+incompatible/go.mod h1:r+4oMnoxhatjLLJ6zxSWATqVooLgysK6ZNox3g/xq24= github.com/Azure/go-autorest/autorest v0.11.1/go.mod h1:JFgpikqFJ/MleTTxwepExTKnFUKKszPS8UavbQYUMuw= github.com/Azure/go-autorest/autorest v0.11.18/go.mod h1:dSiJPy22c3u0OtOKDNttNgqpNFY/GeWa7GH/Pz56QRA= @@ -681,36 +679,23 @@ github.com/Azure/go-autorest/autorest v0.11.24/go.mod h1:G6kyRlFnTuSbEYkQGawPfsC github.com/Azure/go-autorest/autorest v0.11.25/go.mod h1:7l8ybrIdUmGqZMTD0sRtAr8NvbHjfofbf8RSP2q7w7U= github.com/Azure/go-autorest/autorest v0.11.27/go.mod h1:7l8ybrIdUmGqZMTD0sRtAr8NvbHjfofbf8RSP2q7w7U= github.com/Azure/go-autorest/autorest v0.11.28/go.mod h1:MrkzG3Y3AH668QyF9KRk5neJnGgmhQ6krbhR8Q5eMvA= -github.com/Azure/go-autorest/autorest v0.11.29 h1:I4+HL/JDvErx2LjyzaVxllw2lRDB5/BT2Bm4g20iqYw= -github.com/Azure/go-autorest/autorest v0.11.29/go.mod h1:ZtEzC4Jy2JDrZLxvWs8LrBWEBycl1hbT1eknI8MtfAs= github.com/Azure/go-autorest/autorest/adal v0.9.0/go.mod h1:/c022QCutn2P7uY+/oQWWNcK9YU+MH96NgK+jErpbcg= github.com/Azure/go-autorest/autorest/adal v0.9.5/go.mod h1:B7KF7jKIeC9Mct5spmyCB/A8CG/sEz1vwIRGv/bbw7A= github.com/Azure/go-autorest/autorest/adal v0.9.13/go.mod h1:W/MM4U6nLxnIskrw4UwWzlHfGjwUS50aOsc/I3yuU8M= github.com/Azure/go-autorest/autorest/adal v0.9.18/go.mod h1:XVVeme+LZwABT8K5Lc3hA4nAe8LDBVle26gTrguhhPQ= github.com/Azure/go-autorest/autorest/adal v0.9.20/go.mod h1:XVVeme+LZwABT8K5Lc3hA4nAe8LDBVle26gTrguhhPQ= github.com/Azure/go-autorest/autorest/adal v0.9.21/go.mod h1:zua7mBUaCc5YnSLKYgGJR/w5ePdMDA6H56upLsHzA9U= -github.com/Azure/go-autorest/autorest/adal v0.9.22 h1:/GblQdIudfEM3AWWZ0mrYJQSd7JS4S/Mbzh6F0ov0Xc= -github.com/Azure/go-autorest/autorest/adal v0.9.22/go.mod h1:XuAbAEUv2Tta//+voMI038TrJBqjKam0me7qR+L8Cmk= github.com/Azure/go-autorest/autorest/azure/auth v0.5.11/go.mod h1:84w/uV8E37feW2NCJ08uT9VBfjfUHpgLVnG2InYD6cg= -github.com/Azure/go-autorest/autorest/azure/auth v0.5.12 h1:wkAZRgT/pn8HhFyzfe9UnqOjJYqlembgCTi72Bm/xKk= -github.com/Azure/go-autorest/autorest/azure/auth v0.5.12/go.mod h1:84w/uV8E37feW2NCJ08uT9VBfjfUHpgLVnG2InYD6cg= github.com/Azure/go-autorest/autorest/azure/cli v0.4.5/go.mod h1:ADQAXrkgm7acgWVUNamOgh8YNrv4p27l3Wc55oVfpzg= -github.com/Azure/go-autorest/autorest/azure/cli v0.4.6 h1:w77/uPk80ZET2F+AfQExZyEWtn+0Rk/uw17m9fv5Ajc= github.com/Azure/go-autorest/autorest/azure/cli v0.4.6/go.mod h1:piCfgPho7BiIDdEQ1+g4VmKyD5y+p/XtSNqE6Hc4QD0= -github.com/Azure/go-autorest/autorest/date v0.3.0 h1:7gUk1U5M/CQbp9WoqinNzJar+8KY+LPI6wiWrP/myHw= github.com/Azure/go-autorest/autorest/date v0.3.0/go.mod h1:BI0uouVdmngYNUzGWeSYnokU+TrmwEsOqdt8Y6sso74= github.com/Azure/go-autorest/autorest/mocks v0.4.0/go.mod h1:LTp+uSrOhSkaKrUy935gNZuuIPPVsHlr9DSOxSayd+k= github.com/Azure/go-autorest/autorest/mocks v0.4.1/go.mod h1:LTp+uSrOhSkaKrUy935gNZuuIPPVsHlr9DSOxSayd+k= -github.com/Azure/go-autorest/autorest/mocks v0.4.2 h1:PGN4EDXnuQbojHbU0UWoNvmu9AGVwYHG9/fkDYhtAfw= github.com/Azure/go-autorest/autorest/mocks v0.4.2/go.mod h1:Vy7OitM9Kei0i1Oj+LvyAWMXJHeKH1MVlzFugfVrmyU= -github.com/Azure/go-autorest/autorest/to v0.4.0 h1:oXVqrxakqqV1UZdSazDOPOLvOIz+XA683u8EctwboHk= github.com/Azure/go-autorest/autorest/to v0.4.0/go.mod h1:fE8iZBn7LQR7zH/9XU2NcPR4o9jEImooCeWJcYV/zLE= -github.com/Azure/go-autorest/autorest/validation v0.3.1 h1:AgyqjAd94fwNAoTjl/WQXg4VvFeRFpO+UhNyRXqF1ac= github.com/Azure/go-autorest/autorest/validation v0.3.1/go.mod h1:yhLgjC0Wda5DYXl6JAsWyUe4KVNffhoDhG0zVzUMo3E= github.com/Azure/go-autorest/logger v0.2.0/go.mod h1:T9E3cAhj2VqvPOtCYAvby9aBXkZmbF5NWuPV8+WeEW8= -github.com/Azure/go-autorest/logger v0.2.1 h1:IG7i4p/mDa2Ce4TRyAO8IHnVhAVF3RFU+ZtXWSmf4Tg= github.com/Azure/go-autorest/logger v0.2.1/go.mod h1:T9E3cAhj2VqvPOtCYAvby9aBXkZmbF5NWuPV8+WeEW8= -github.com/Azure/go-autorest/tracing v0.6.0 h1:TYi4+3m5t6K48TGI9AUdb+IzbnSxvnvUMfuitfgcfuo= github.com/Azure/go-autorest/tracing v0.6.0/go.mod h1:+vhtPC754Xsa23ID7GlGsrdKBpUA79WCAKPPZVC2DeU= github.com/Azure/go-ntlmssp v0.0.0-20200615164410-66371956d46c/go.mod h1:chxPXzSsl7ZWRAuOIE23GDNzjWuZquvFlgA8xmpunjU= github.com/Azure/go-ntlmssp v0.0.0-20220621081337-cb9428e4ac1e/go.mod h1:chxPXzSsl7ZWRAuOIE23GDNzjWuZquvFlgA8xmpunjU= @@ -868,69 +853,70 @@ github.com/aws/aws-sdk-go v1.49.22 h1:r01+cQJ3cORQI1PJxG8af0jzrZpUOL9L+/3kU2x1ge github.com/aws/aws-sdk-go v1.49.22/go.mod h1:LF8svs817+Nz+DmiMQKTO3ubZ/6IaTpq3TjupRn3Eqk= github.com/aws/aws-sdk-go-v2 v0.18.0/go.mod h1:JWVYvqSMppoMJC0x5wdwiImzgXTI9FuZwxzkQq9wy+g= github.com/aws/aws-sdk-go-v2 v1.16.8/go.mod h1:6CpKuLXg2w7If3ABZCl/qZ6rEgwtjZTn4eAf4RcEyuw= -github.com/aws/aws-sdk-go-v2 v1.17.7 h1:CLSjnhJSTSogvqUGhIC6LqFKATMRexcxLZ0i/Nzk9Eg= -github.com/aws/aws-sdk-go-v2 v1.17.7/go.mod h1:uzbQtefpm44goOPmdKyAlXSNcwlRgF3ePWVW6EtJvvw= +github.com/aws/aws-sdk-go-v2 v1.24.0 h1:890+mqQ+hTpNuw0gGP6/4akolQkSToDJgHfQE7AwGuk= +github.com/aws/aws-sdk-go-v2 v1.24.0/go.mod h1:LNh45Br1YAkEKaAqvmE1m8FUx6a5b/V0oAKV7of29b4= github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.4.3/go.mod h1:gNsR5CaXKmQSSzrmGxmwmct/r+ZBfbxorAuXYsj/M5Y= -github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.4.10 h1:dK82zF6kkPeCo8J1e+tGx4JdvDIQzj7ygIoLg8WMuGs= -github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.4.10/go.mod h1:VeTZetY5KRJLuD/7fkQXMU6Mw7H5m/KP2J5Iy9osMno= +github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.5.4 h1:OCs21ST2LrepDfD3lwlQiOqIGp6JiEUqG84GzTDoyJs= +github.com/aws/aws-sdk-go-v2/aws/protocol/eventstream v1.5.4/go.mod h1:usURWEKSNNAcAZuzRn/9ZYPT8aZQkR7xcCtunK/LkJo= github.com/aws/aws-sdk-go-v2/config v1.15.15/go.mod h1:A1Lzyy/o21I5/s2FbyX5AevQfSVXpvvIDCoVFD0BC4E= -github.com/aws/aws-sdk-go-v2/config v1.18.19 h1:AqFK6zFNtq4i1EYu+eC7lcKHYnZagMn6SW171la0bGw= -github.com/aws/aws-sdk-go-v2/config v1.18.19/go.mod h1:XvTmGMY8d52ougvakOv1RpiTLPz9dlG/OQHsKU/cMmY= +github.com/aws/aws-sdk-go-v2/config v1.26.1 h1:z6DqMxclFGL3Zfo+4Q0rLnAZ6yVkzCRxhRMsiRQnD1o= +github.com/aws/aws-sdk-go-v2/config v1.26.1/go.mod h1:ZB+CuKHRbb5v5F0oJtGdhFTelmrxd4iWO1lf0rQwSAg= github.com/aws/aws-sdk-go-v2/credentials v1.12.10/go.mod h1:g5eIM5XRs/OzIIK81QMBl+dAuDyoLN0VYaLP+tBqEOk= -github.com/aws/aws-sdk-go-v2/credentials v1.13.18 h1:EQMdtHwz0ILTW1hoP+EwuWhwCG1hD6l3+RWFQABET4c= -github.com/aws/aws-sdk-go-v2/credentials v1.13.18/go.mod h1:vnwlwjIe+3XJPBYKu1et30ZPABG3VaXJYr8ryohpIyM= +github.com/aws/aws-sdk-go-v2/credentials v1.16.12 h1:v/WgB8NxprNvr5inKIiVVrXPuuTegM+K8nncFkr1usU= +github.com/aws/aws-sdk-go-v2/credentials v1.16.12/go.mod h1:X21k0FjEJe+/pauud82HYiQbEr9jRKY3kXEIQ4hXeTQ= github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.12.9/go.mod h1:KDCCm4ONIdHtUloDcFvK2+vshZvx4Zmj7UMDfusuz5s= -github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.13.1 h1:gt57MN3liKiyGopcqgNzJb2+d9MJaKT/q1OksHNXVE4= -github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.13.1/go.mod h1:lfUx8puBRdM5lVVMQlwt2v+ofiG/X6Ms+dy0UkG/kXw= +github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.14.10 h1:w98BT5w+ao1/r5sUuiH6JkVzjowOKeOJRHERyy1vh58= +github.com/aws/aws-sdk-go-v2/feature/ec2/imds v1.14.10/go.mod h1:K2WGI7vUvkIv1HoNbfBA1bvIZ+9kL3YVmWxeKuLQsiw= github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.11.21/go.mod h1:iIYPrQ2rYfZiB/iADYlhj9HHZ9TTi6PqKQPAqygohbE= -github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.11.59 h1:E3Y+OfzOK1+rmRo/K2G0ml8Vs+Xqk0kOnf4nS0kUtBc= -github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.11.59/go.mod h1:1M4PLSBUVfBI0aP+C9XI7SM6kZPCGYyI6izWz0TGprE= +github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.15.7 h1:FnLf60PtjXp8ZOzQfhJVsqF0OtYKQZWQfqOLshh8YXg= +github.com/aws/aws-sdk-go-v2/feature/s3/manager v1.15.7/go.mod h1:tDVvl8hyU6E9B8TrnNrZQEVkQlB8hjJwcgpPhgtlnNg= github.com/aws/aws-sdk-go-v2/internal/configsources v1.1.15/go.mod h1:pWrr2OoHlT7M/Pd2y4HV3gJyPb3qj5qMmnPkKSNPYK4= -github.com/aws/aws-sdk-go-v2/internal/configsources v1.1.31 h1:sJLYcS+eZn5EeNINGHSCRAwUJMFVqklwkH36Vbyai7M= -github.com/aws/aws-sdk-go-v2/internal/configsources v1.1.31/go.mod h1:QT0BqUvX1Bh2ABdTGnjqEjvjzrCfIniM9Sc8zn9Yndo= +github.com/aws/aws-sdk-go-v2/internal/configsources v1.2.9 h1:v+HbZaCGmOwnTTVS86Fleq0vPzOd7tnJGbFhP0stNLs= +github.com/aws/aws-sdk-go-v2/internal/configsources v1.2.9/go.mod h1:Xjqy+Nyj7VDLBtCMkQYOw1QYfAEZCVLrfI0ezve8wd4= github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.4.9/go.mod h1:08tUpeSGN33QKSO7fwxXczNfiwCpbj+GxK6XKwqWVv0= -github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.4.25 h1:1mnRASEKnkqsntcxHaysxwgVoUUp5dkiB+l3llKnqyg= -github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.4.25/go.mod h1:zBHOPwhBc3FlQjQJE/D3IfPWiWaQmT06Vq9aNukDo0k= +github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.5.9 h1:N94sVhRACtXyVcjXxrwK1SKFIJrA9pOJ5yu2eSHnmls= +github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 v2.5.9/go.mod h1:hqamLz7g1/4EJP+GH5NBhcUMLjW+gKLQabgyz6/7WAU= github.com/aws/aws-sdk-go-v2/internal/ini v1.3.16/go.mod h1:CYmI+7x03jjJih8kBEEFKRQc40UjUokT0k7GbvrhhTc= -github.com/aws/aws-sdk-go-v2/internal/ini v1.3.32 h1:p5luUImdIqywn6JpQsW3tq5GNOxKmOnEpybzPx+d1lk= -github.com/aws/aws-sdk-go-v2/internal/ini v1.3.32/go.mod h1:XGhIBZDEgfqmFIugclZ6FU7v75nHhBDtzuB4xB/tEi4= +github.com/aws/aws-sdk-go-v2/internal/ini v1.7.2 h1:GrSw8s0Gs/5zZ0SX+gX4zQjRnRsMJDJ2sLur1gRBhEM= +github.com/aws/aws-sdk-go-v2/internal/ini v1.7.2/go.mod h1:6fQQgfuGmw8Al/3M2IgIllycxV7ZW7WCdVSqfBeUiCY= github.com/aws/aws-sdk-go-v2/internal/v4a v1.0.6/go.mod h1:O7Oc4peGZDEKlddivslfYFvAbgzvl/GH3J8j3JIGBXc= -github.com/aws/aws-sdk-go-v2/internal/v4a v1.0.23 h1:DWYZIsyqagnWL00f8M/SOr9fN063OEQWn9LLTbdYXsk= -github.com/aws/aws-sdk-go-v2/internal/v4a v1.0.23/go.mod h1:uIiFgURZbACBEQJfqTZPb/jxO7R+9LeoHUFudtIdeQI= +github.com/aws/aws-sdk-go-v2/internal/v4a v1.2.9 h1:ugD6qzjYtB7zM5PN/ZIeaAIyefPaD82G8+SJopgvUpw= +github.com/aws/aws-sdk-go-v2/internal/v4a v1.2.9/go.mod h1:YD0aYBWCrPENpHolhKw2XDlTIWae2GKXT1T4o6N6hiM= github.com/aws/aws-sdk-go-v2/service/iam v1.19.0 h1:9vCynoqC+dgxZKrsjvAniyIopsv3RZFsZ6wkQ+yxtj8= github.com/aws/aws-sdk-go-v2/service/iam v1.19.0/go.mod h1:OyAuvpFeSVNppcSsp1hFOVQcaTRc1LE24YIR7pMbbAA= github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.9.3/go.mod h1:gkb2qADY+OHaGLKNTYxMaQNacfeyQpZ4csDTQMeFmcw= -github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.9.11 h1:y2+VQzC6Zh2ojtV2LoC0MNwHWc6qXv/j2vrQtlftkdA= -github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.9.11/go.mod h1:iV4q2hsqtNECrfmlXyord9u4zyuFEJX9eLgLpSPzWA8= +github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.10.4 h1:/b31bi3YVNlkzkBrm9LfpaKoaYZUxIAj4sHfOTmLfqw= +github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding v1.10.4/go.mod h1:2aGXHFmbInwgP9ZfpmdIfOELL79zhdNYNmReK8qDfdQ= github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.1.10/go.mod h1:Qks+dxK3O+Z2deAhNo6cJ8ls1bam3tUGUAcgxQP1c70= -github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.1.26 h1:CeuSeq/8FnYpPtnuIeLQEEvDv9zUjneuYi8EghMBdwQ= -github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.1.26/go.mod h1:2UqAAwMUXKeRkAHIlDJqvMVgOWkUi/AUXPk/YIe+Dg4= +github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.2.9 h1:/90OR2XbSYfXucBMJ4U14wrjlfleq/0SB6dZDPncgmo= +github.com/aws/aws-sdk-go-v2/service/internal/checksum v1.2.9/go.mod h1:dN/Of9/fNZet7UrQQ6kTDo/VSwKPIq94vjlU16bRARc= github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.9.9/go.mod h1:yQowTpvdZkFVuHrLBXmczat4W+WJKg/PafBZnGBLga0= -github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.9.25 h1:5LHn8JQ0qvjD9L9JhMtylnkcw7j05GDZqM9Oin6hpr0= -github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.9.25/go.mod h1:/95IA+0lMnzW6XzqYJRpjjsAbKEORVeO0anQqjd2CNU= +github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.10.9 h1:Nf2sHxjMJR8CSImIVCONRi4g0Su3J+TSTbS7G0pUeMU= +github.com/aws/aws-sdk-go-v2/service/internal/presigned-url v1.10.9/go.mod h1:idky4TER38YIjr2cADF1/ugFMKvZV7p//pVeV5LZbF0= github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.13.9/go.mod h1:Rc5+wn2k8gFSi3V1Ch4mhxOzjMh+bYSXVFfVaqowQOY= -github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.14.0 h1:e2ooMhpYGhDnBfSvIyusvAwX7KexuZaHbQY2Dyei7VU= -github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.14.0/go.mod h1:bh2E0CXKZsQN+faiKVqC40vfNMAWheoULBCnEgO9K+8= -github.com/aws/aws-sdk-go-v2/service/kms v1.18.1 h1:y07kzPdcjuuyDVYWf1CCsQQ6kcAWMbFy+yIJ71xQBS0= +github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.16.9 h1:iEAeF6YC3l4FzlJPP9H3Ko1TXpdjdqWffxXjp8SY6uk= +github.com/aws/aws-sdk-go-v2/service/internal/s3shared v1.16.9/go.mod h1:kjsXoK23q9Z/tLBrckZLLyvjhZoS+AGrzqzUfEClvMM= github.com/aws/aws-sdk-go-v2/service/kms v1.18.1/go.mod h1:4PZMUkc9rXHWGVB5J9vKaZy3D7Nai79ORworQ3ASMiM= +github.com/aws/aws-sdk-go-v2/service/kms v1.27.5 h1:7lKTr8zJ2nVaVgyII+7hUayTi7xWedMuANiNVXiD2S8= +github.com/aws/aws-sdk-go-v2/service/kms v1.27.5/go.mod h1:D9FVDkZjkZnnFHymJ3fPVz0zOUlNSd0xcIIVmmrAac8= github.com/aws/aws-sdk-go-v2/service/s3 v1.27.2/go.mod h1:u+566cosFI+d+motIz3USXEh6sN8Nq4GrNXSg2RXVMo= -github.com/aws/aws-sdk-go-v2/service/s3 v1.31.0 h1:B1G2pSPvbAtQjilPq+Y7jLIzCOwKzuVEl+aBBaNG0AQ= -github.com/aws/aws-sdk-go-v2/service/s3 v1.31.0/go.mod h1:ncltU6n4Nof5uJttDtcNQ537uNuwYqsZZQcpkd2/GUQ= +github.com/aws/aws-sdk-go-v2/service/s3 v1.47.5 h1:Keso8lIOS+IzI2MkPZyK6G0LYcK3My2LQ+T5bxghEAY= +github.com/aws/aws-sdk-go-v2/service/s3 v1.47.5/go.mod h1:vADO6Jn+Rq4nDtfwNjhgR84qkZwiC6FqCaXdw/kYwjA= github.com/aws/aws-sdk-go-v2/service/secretsmanager v1.15.14/go.mod h1:xakbH8KMsQQKqzX87uyyzTHshc/0/Df8bsTneTS5pFU= github.com/aws/aws-sdk-go-v2/service/sns v1.17.10/go.mod h1:uITsRNVMeCB3MkWpXxXw0eDz8pW4TYLzj+eyQtbhSxM= github.com/aws/aws-sdk-go-v2/service/sqs v1.19.1/go.mod h1:A94o564Gj+Yn+7QO1eLFeI7UVv3riy/YBFOfICVqFvU= github.com/aws/aws-sdk-go-v2/service/ssm v1.27.6/go.mod h1:fiFzQgj4xNOg4/wqmAiPvzgDMXPD+cUEplX/CYn+0j0= github.com/aws/aws-sdk-go-v2/service/sso v1.11.13/go.mod h1:d7ptRksDDgvXaUvxyHZ9SYh+iMDymm94JbVcgvSYSzU= -github.com/aws/aws-sdk-go-v2/service/sso v1.12.6 h1:5V7DWLBd7wTELVz5bPpwzYy/sikk0gsgZfj40X+l5OI= -github.com/aws/aws-sdk-go-v2/service/sso v1.12.6/go.mod h1:Y1VOmit/Fn6Tz1uFAeCO6Q7M2fmfXSCLeL5INVYsLuY= -github.com/aws/aws-sdk-go-v2/service/ssooidc v1.14.6 h1:B8cauxOH1W1v7rd8RdI/MWnoR4Ze0wIHWrb90qczxj4= -github.com/aws/aws-sdk-go-v2/service/ssooidc v1.14.6/go.mod h1:Lh/bc9XUf8CfOY6Jp5aIkQtN+j1mc+nExc+KXj9jx2s= +github.com/aws/aws-sdk-go-v2/service/sso v1.18.5 h1:ldSFWz9tEHAwHNmjx2Cvy1MjP5/L9kNoR0skc6wyOOM= +github.com/aws/aws-sdk-go-v2/service/sso v1.18.5/go.mod h1:CaFfXLYL376jgbP7VKC96uFcU8Rlavak0UlAwk1Dlhc= +github.com/aws/aws-sdk-go-v2/service/ssooidc v1.21.5 h1:2k9KmFawS63euAkY4/ixVNsYYwrwnd5fIvgEKkfZFNM= +github.com/aws/aws-sdk-go-v2/service/ssooidc v1.21.5/go.mod h1:W+nd4wWDVkSUIox9bacmkBP5NMFQeTJ/xqNabpzSR38= github.com/aws/aws-sdk-go-v2/service/sts v1.16.10/go.mod h1:cftkHYN6tCDNfkSasAmclSfl4l7cySoay8vz7p/ce0E= -github.com/aws/aws-sdk-go-v2/service/sts v1.18.7 h1:bWNgNdRko2x6gqa0blfATqAZKZokPIeM1vfmQt2pnvM= -github.com/aws/aws-sdk-go-v2/service/sts v1.18.7/go.mod h1:JuTnSoeePXmMVe9G8NcjjwgOKEfZ4cOjMuT2IBT/2eI= +github.com/aws/aws-sdk-go-v2/service/sts v1.26.5 h1:5UYvv8JUvllZsRnfrcMQ+hJ9jNICmcgKPAO1CER25Wg= +github.com/aws/aws-sdk-go-v2/service/sts v1.26.5/go.mod h1:XX5gh4CB7wAs4KhcF46G6C8a2i7eupU19dcAAE+EydU= github.com/aws/smithy-go v1.12.0/go.mod h1:Tg+OJXh4MB2R/uN61Ko2f6hTZwB/ZYGOtib8J3gBHzA= -github.com/aws/smithy-go v1.13.5 h1:hgz0X/DX0dGqTYpGALqXJoRKRj5oQ7150i5FdTePzO8= -github.com/aws/smithy-go v1.13.5/go.mod h1:Tg+OJXh4MB2R/uN61Ko2f6hTZwB/ZYGOtib8J3gBHzA= +github.com/aws/smithy-go v1.19.0 h1:KWFKQV80DpP3vJrrA9sVAHQ5gc2z8i4EzrLhLlWXcBM= +github.com/aws/smithy-go v1.19.0/go.mod h1:NukqUGpCZIILqqiV0NIjeFh24kd/FAa4beRb6nbIUPE= github.com/aymanbagabas/go-osc52/v2 v2.0.1 h1:HwpRHbFMcZLEVr42D4p7XBqjyuxQH5SMiErDT4WkJ2k= github.com/aymanbagabas/go-osc52/v2 v2.0.1/go.mod h1:uYgXzlJ7ZpABp8OJ+exZzJJhRNQ2ASbcXHWsFqH8hp8= github.com/benbjohnson/clock v1.0.3/go.mod h1:bGMdMPoPVvcYyt1gHDf4J2KE153Yf9BuiUKYMaxlTDM= @@ -1028,8 +1014,9 @@ github.com/cncf/xds/go v0.0.0-20211001041855-01bcc9b48dfe/go.mod h1:eXthEFrGJvWH github.com/cncf/xds/go v0.0.0-20211011173535-cb28da3451f1/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= github.com/cncf/xds/go v0.0.0-20220314180256-7f1daf1720fc/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= github.com/cncf/xds/go v0.0.0-20230105202645-06c439db220b/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= -github.com/cncf/xds/go v0.0.0-20230607035331-e9ce68804cb4 h1:/inchEIKaYC1Akx+H+gqO04wryn5h75LSazbRlnya1k= github.com/cncf/xds/go v0.0.0-20230607035331-e9ce68804cb4/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= +github.com/cncf/xds/go v0.0.0-20231109132714-523115ebc101 h1:7To3pQ+pZo0i3dsWEbinPNFs5gPSBOsJtx3wTT94VBY= +github.com/cncf/xds/go v0.0.0-20231109132714-523115ebc101/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs= github.com/cockroachdb/apd v1.1.0/go.mod h1:8Sl8LxpKi29FqWXR16WEFZRNSz3SoPzUzeMeY4+DwBQ= github.com/cockroachdb/datadriven v0.0.0-20190809214429-80d97fb3cbaa/go.mod h1:zn76sxSg3SzpJ0PPJaLDCu+Bu0Lg3sKTORVIj19EIF8= github.com/cockroachdb/datadriven v0.0.0-20200714090401-bf6692d28da5/go.mod h1:h6jFvWxBdQXxjopDMZyH2UVceIRfR84bdzbkoKrsWNo= @@ -1227,7 +1214,6 @@ github.com/dgryski/go-sip13 v0.0.0-20181026042036-e10d5fee7954/go.mod h1:vAd38F8 github.com/dgryski/go-sip13 v0.0.0-20200911182023-62edffca9245/go.mod h1:vAd38F8PWV+bWy6jNmig1y/TA+kYO4g3RSRF0IAv0no= github.com/digitalocean/godo v1.78.0/go.mod h1:GBmu8MkjZmNARE7IXRPmkbbnocNN8+uBm0xbEVw2LCs= github.com/digitalocean/godo v1.81.0/go.mod h1:BPCqvwbjbGqxuUnIKB4EvS/AX7IDnNmt5fwvIkWo+ew= -github.com/dimchansky/utfbom v1.1.1 h1:vV6w1AhK4VMnhBno/TPVCoK9U/LP0PkLCS9tbxHdi/U= github.com/dimchansky/utfbom v1.1.1/go.mod h1:SxdoEBH5qIqFocHMyGOXVAybYJdr71b1Q/j0mACtrfE= github.com/distribution/distribution/v3 v3.0.0-20220526142353-ffbd94cbe269/go.mod h1:28YO/VJk9/64+sTGNuYaBjWxrXTPrj0C0XmgTIOjxX4= github.com/djherbis/times v1.5.0 h1:79myA211VwPhFTqUk8xehWrsEO+zcIZj0zT8mXPVARU= @@ -1531,8 +1517,6 @@ github.com/golang-jwt/jwt v3.2.1+incompatible/go.mod h1:8pz2t5EyA70fFQQSrl6XZXzq github.com/golang-jwt/jwt/v4 v4.0.0/go.mod h1:/xlHOz8bRuivTWchD4jCa+NbatV+wEUSzwAxVc6locg= github.com/golang-jwt/jwt/v4 v4.2.0/go.mod h1:/xlHOz8bRuivTWchD4jCa+NbatV+wEUSzwAxVc6locg= github.com/golang-jwt/jwt/v4 v4.4.2/go.mod h1:m21LjoU+eqJr34lmDMbreY2eSTRJ1cv77w39/MY0Ch0= -github.com/golang-jwt/jwt/v4 v4.5.0 h1:7cYmW1XlMY7h7ii7UhUyChSgS5wUJEnm9uZVTGqOWzg= -github.com/golang-jwt/jwt/v4 v4.5.0/go.mod h1:m21LjoU+eqJr34lmDMbreY2eSTRJ1cv77w39/MY0Ch0= github.com/golang-jwt/jwt/v5 v5.2.0 h1:d/ix8ftRUorsN+5eMIlF4T6J8CAt9rch3My2winC1Jw= github.com/golang-jwt/jwt/v5 v5.2.0/go.mod h1:pqrtFR0X4osieyHYxtmOUWsAWrfe1Q5UVIyoH402zdk= github.com/golang-sql/civil v0.0.0-20190719163853-cb61b32ac6fe h1:lXe2qZdvpiX5WZkZR4hgp4KJVfY3nMkvmwbVkpv1rVY= @@ -1618,8 +1602,9 @@ github.com/google/go-querystring v1.1.0 h1:AnCroh3fv4ZBgVIf1Iwtovgjaw/GiKJo8M8yD github.com/google/go-querystring v1.1.0/go.mod h1:Kcdr2DB4koayq7X8pmAG4sNG59So17icRSOU623lUBU= github.com/google/go-replayers/grpcreplay v1.1.0 h1:S5+I3zYyZ+GQz68OfbURDdt/+cSMqCK1wrvNx7WBzTE= github.com/google/go-replayers/grpcreplay v1.1.0/go.mod h1:qzAvJ8/wi57zq7gWqaE6AwLM6miiXUQwP1S+I9icmhk= -github.com/google/go-replayers/httpreplay v1.1.1 h1:H91sIMlt1NZzN7R+/ASswyouLJfW0WLW7fhyUFvDEkY= github.com/google/go-replayers/httpreplay v1.1.1/go.mod h1:gN9GeLIs7l6NUoVaSSnv2RiqK1NiwAmD0MrKeC9IIks= +github.com/google/go-replayers/httpreplay v1.2.0 h1:VM1wEyyjaoU53BwrOnaf9VhAyQQEEioJvFYxYcLRKzk= +github.com/google/go-replayers/httpreplay v1.2.0/go.mod h1:WahEFFZZ7a1P4VM1qEeHy+tME4bwyqPcwWbNlUI1Mcg= github.com/google/gofuzz v1.0.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= github.com/google/gofuzz v1.1.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= github.com/google/gofuzz v1.2.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg= @@ -1873,8 +1858,8 @@ github.com/hashicorp/terraform-json v0.17.1/go.mod h1:Huy6zt6euxaY9knPAFKjUITn8Q github.com/hashicorp/terraform-json v0.18.0 h1:pCjgJEqqDESv4y0Tzdqfxr/edOIGkjs8keY42xfNBwU= github.com/hashicorp/terraform-json v0.18.0/go.mod h1:qdeBs11ovMzo5puhrRibdD6d2Dq6TyE/28JiU4tIQxk= github.com/hashicorp/terraform-plugin-go v0.19.0/go.mod h1:EhRSkEPNoylLQntYsk5KrDHTZJh9HQoumZXbOGOXmec= -github.com/hashicorp/terraform-plugin-go v0.20.0 h1:oqvoUlL+2EUbKNsJbIt3zqqZ7wi6lzn4ufkn/UA51xQ= -github.com/hashicorp/terraform-plugin-go v0.20.0/go.mod h1:Rr8LBdMlY53a3Z/HpP+ZU3/xCDqtKNCkeI9qOyT10QE= +github.com/hashicorp/terraform-plugin-go v0.21.0 h1:VSjdVQYNDKR0l2pi3vsFK1PdMQrw6vGOshJXMNFeVc0= +github.com/hashicorp/terraform-plugin-go v0.21.0/go.mod h1:piJp8UmO1uupCvC9/H74l2C6IyKG0rW4FDedIpwW5RQ= github.com/hashicorp/terraform-plugin-log v0.9.0 h1:i7hOA+vdAItN1/7UrfBqBwvYPQ9TFvymaRGZED3FCV0= github.com/hashicorp/terraform-plugin-log v0.9.0/go.mod h1:rKL8egZQ/eXSyDqzLUuwUYLVdlYeamldAHSxjUFADow= github.com/hashicorp/terraform-plugin-sdk v1.7.0 h1:B//oq0ZORG+EkVrIJy0uPGSonvmXqxSzXe8+GhknoW0= @@ -2515,22 +2500,22 @@ github.com/pulumi/providertest v0.0.10 h1:bx77G0JYPO2Alf/SHRP05XpAYMrboKJkMIVkbF github.com/pulumi/providertest v0.0.10/go.mod h1:HsxjVsytcMIuNj19w1lT2W0QXY0oReXl1+h6eD2JXP8= github.com/pulumi/pulumi-java/pkg v0.9.9 h1:F3xJUtMFDVrTGCxb7Rh2Q8s6tj7gMfM5pcoUthz7vFY= github.com/pulumi/pulumi-java/pkg v0.9.9/go.mod h1:LVF1zeg3UkToHWxb67V+zEIxQc3EdMnlot5NWSt+FpA= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.72.0 h1:xdGSxTC2fOZwRZ2iGLu+s0SF2lts2L7R84Y2c6ndweU= -github.com/pulumi/pulumi-terraform-bridge/v3 v3.72.0/go.mod h1:Yzb9hyI9UxJ+chr4JjOVjwkNtS+uIcq6eiyQoZaliAA= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.73.0 h1:8EVPKIISUQe/iABfvPa6pe9sOCz6jQViAHx5/cK02LQ= +github.com/pulumi/pulumi-terraform-bridge/v3 v3.73.0/go.mod h1:gdaUiZPVbL5NyfANwaO4Bi87ds822JOm8BHJxr69OXU= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.7 h1:Z9vmfVTW0QtJrWh+DRR3UKiRZX23f45lFtdhQiUHEqE= github.com/pulumi/pulumi-terraform-bridge/x/muxer v0.0.7/go.mod h1:T9zHpTHyVz2EyobzByFFpjfqgGtXO4C4bNqC0j29D2I= github.com/pulumi/pulumi-yaml v1.5.0 h1:HfXu+WSFNpycref9CK935cViYJzXwSgHGWM/RepyrW0= github.com/pulumi/pulumi-yaml v1.5.0/go.mod h1:AvKSmEQv2EkPbpvAQroR1eP1LkJGC8z5NDM34rVWOtg= -github.com/pulumi/pulumi/pkg/v3 v3.103.1 h1:sxacPM2TyDSCufZkescZGnMR22t+REu9nhv68u9rLQ8= -github.com/pulumi/pulumi/pkg/v3 v3.103.1/go.mod h1:AotODpuSfN4XommpmMifBExNmucrnH84cbEhVOeqEQM= -github.com/pulumi/pulumi/sdk/v3 v3.103.1 h1:6o0zt5srgIjDsOI5JWNSwMqoB8vGiI3xow0RDZ3JX2c= -github.com/pulumi/pulumi/sdk/v3 v3.103.1/go.mod h1:Ml3rpGfyZlI4zQCG7LN2XDSmH4XUNYdyBwJ3yEr/OpI= +github.com/pulumi/pulumi/pkg/v3 v3.104.2 h1:pxioQCKuTrGyeCmdxkR2M03nFBrPMhPnuHMaaTfxY1Y= +github.com/pulumi/pulumi/pkg/v3 v3.104.2/go.mod h1:AvF18k2O6rZIV27fF9i0UueP/PjiqSJeRMiOi3cVgEM= +github.com/pulumi/pulumi/sdk/v3 v3.104.2 h1:aOwUkrlsyEWrL1jlHqn2/36zMSPQrVUYUyZPqstrmjc= +github.com/pulumi/pulumi/sdk/v3 v3.104.2/go.mod h1:Ml3rpGfyZlI4zQCG7LN2XDSmH4XUNYdyBwJ3yEr/OpI= github.com/pulumi/schema-tools v0.1.2 h1:Fd9xvUjgck4NA+7/jSk7InqCUT4Kj940+EcnbQKpfZo= github.com/pulumi/schema-tools v0.1.2/go.mod h1:62lgj52Tzq11eqWTIaKd+EVyYAu5dEcDJxMhTjvMO/k= github.com/pulumi/terraform-diff-reader v0.0.2 h1:kTE4nEXU3/SYXESvAIem+wyHMI3abqkI3OhJ0G04LLI= github.com/pulumi/terraform-diff-reader v0.0.2/go.mod h1:sZ9FUzGO+yM41hsQHs/yIcj/Y993qMdBxBU5mpDmAfQ= -github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230912190043-e6d96b3b8f7e h1:blSirnXqvm8JXLxwxelsBroUNRhOHakDO7cgJUYTdpQ= -github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20230912190043-e6d96b3b8f7e/go.mod h1:qH/34G25Ugdj5FcM95cSoXzUgIbgfhVLXCcEcYaMwq8= +github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20240129205329-74776a5cd5f9 h1:p8vtMw4abpcmwE0v8b6x2GKZQKisrmdjojkoP3oelak= +github.com/pulumi/terraform-plugin-sdk/v2 v2.0.0-20240129205329-74776a5cd5f9/go.mod h1:qH/34G25Ugdj5FcM95cSoXzUgIbgfhVLXCcEcYaMwq8= github.com/rakyll/embedmd v0.0.0-20171029212350-c8060a0752a2/go.mod h1:7jOTMgqac46PZcF54q6l2hkLEG8op93fZu61KmxWDV4= github.com/rcrowley/go-metrics v0.0.0-20181016184325-3113b8401b8a/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= github.com/rcrowley/go-metrics v0.0.0-20200313005456-10cdbea86bc0/go.mod h1:bCqnVzQkZxMG4s8nGwiZ5l3QUCyqpo9Y+/ZMZ9VjZe4= @@ -2932,8 +2917,9 @@ go.uber.org/zap v1.13.0/go.mod h1:zwrFLgMcdUuIBviXEYEH1YKNaOBnKXsx2IPda5bBwHM= go.uber.org/zap v1.17.0/go.mod h1:MXVU+bhUf/A7Xi2HNOnopQOrmycQ5Ih87HtOu4q5SSo= go.uber.org/zap v1.19.0/go.mod h1:xg/QME4nWcxGxrpdeYfq7UvYrLh66cuVKdrbD1XF/NI= go.uber.org/zap v1.21.0/go.mod h1:wjWOCqI0f2ZZrJF/UufIOkiC8ii6tm1iqIsLo76RfJw= -gocloud.dev v0.27.0 h1:j0WTUsnKTxCsWO7y8T+YCiBZUmLl9w/WIowqAY3yo0g= gocloud.dev v0.27.0/go.mod h1:YlYKhYsY5/1JdHGWQDkAuqkezVKowu7qbe9aIeUF6p0= +gocloud.dev v0.36.0 h1:q5zoXux4xkOZP473e1EZbG8Gq9f0vlg1VNH5Du/ybus= +gocloud.dev v0.36.0/go.mod h1:bLxah6JQVKBaIxzsr5BQLYB4IYdWHkMZdzCXlo6F0gg= gocloud.dev/secrets/hashivault v0.27.0 h1:AAeGJXr0tiHHJgg5tL8atOGktB4eK9EJAqkZbPKAcOo= gocloud.dev/secrets/hashivault v0.27.0/go.mod h1:offqsI5oj0B0bVHZdfk/88uIb3NnN93ia8py0yvRlHY= golang.org/x/arch v0.1.0/go.mod h1:5om86z9Hs0C8fWVUuoMHwpExlXzs5Tkyp9hOrfG7pp8= @@ -3543,8 +3529,9 @@ golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1/go.mod h1:I/5z698sn9Ka8T golang.org/x/xerrors v0.0.0-20220411194840-2f41105eb62f/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0= golang.org/x/xerrors v0.0.0-20220517211312-f3a8303e98df/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8= golang.org/x/xerrors v0.0.0-20220609144429-65e65417b02f/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8= -golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2 h1:H2TDz8ibqkAF6YGhCdN3jS9O0/s90v0rJh3X/OLHEUk= golang.org/x/xerrors v0.0.0-20220907171357-04be3eba64a2/go.mod h1:K8+ghG5WaK9qNqU5K3HdILfMLy1f3aNYFI/wnl100a8= +golang.org/x/xerrors v0.0.0-20231012003039-104605ab7028 h1:+cNy6SZtPcJQH3LJVLOSmiC7MMxXNOb3PU/VUEz+EhU= +golang.org/x/xerrors v0.0.0-20231012003039-104605ab7028/go.mod h1:NDW/Ps6MPRej6fsCIbMTohpP40sJ/P/vI1MoTEGwX90= gonum.org/v1/gonum v0.0.0-20180816165407-929014505bf4/go.mod h1:Y+Yx5eoAFn32cQvJDxZx5Dpnq+c3wtXuadVZAcxbbBo= gonum.org/v1/gonum v0.8.2/go.mod h1:oe/vMfY3deqTw+1EZJhuvEW2iwGF1bW9wwu7XCu0+v0= gonum.org/v1/gonum v0.9.3/go.mod h1:TZumC3NeyVQskjXqmyWt4S3bINhy7B4eYwW69EbyX+0= @@ -3843,8 +3830,8 @@ google.golang.org/grpc v1.52.3/go.mod h1:pu6fVzoFb+NBYNAvQL08ic+lvB2IojljRYuun5v google.golang.org/grpc v1.53.0/go.mod h1:OnIrk0ipVdj4N5d9IUoFUx72/VlD7+jUsHwZgwSMQpw= google.golang.org/grpc v1.54.0/go.mod h1:PUSEXI6iWghWaB6lXM4knEgpJNu2qUcKfDtNci3EC2g= google.golang.org/grpc v1.57.0/go.mod h1:Sd+9RMTACXwmub0zcNY2c4arhtrbBYD1AUHI/dt16Mo= -google.golang.org/grpc v1.60.1 h1:26+wFr+cNqSGFcOXcabYC0lUVJVRa2Sb2ortSK7VrEU= -google.golang.org/grpc v1.60.1/go.mod h1:OlCHIeLYqSSsLi6i49B5QGdzaMZK9+M7LXN2FKz4eGM= +google.golang.org/grpc v1.61.0 h1:TOvOcuXn30kRao+gfcvsebNEa5iZIiLkisYEkf7R7o0= +google.golang.org/grpc v1.61.0/go.mod h1:VUbo7IFqmF1QtCAstipjG0GIoq49KvMe9+h1jFLBNJs= google.golang.org/grpc/cmd/protoc-gen-go-grpc v1.1.0/go.mod h1:6Kw0yEErY5E/yWrBtf03jp27GLLJujG4z/JK95pnjjw= google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod h1:DFci5gLYBciE7Vtevhsrf46CRTquxDuWsQurQQe4oz8= google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod h1:kwYJMbMJ01Woi6D6+Kah6886xMZcty6N08ah7+eCXa0= diff --git a/sdk/dotnet/Azure/Backend.cs b/sdk/dotnet/Azure/Backend.cs index 151dc956d..adc55fc3e 100644 --- a/sdk/dotnet/Azure/Backend.cs +++ b/sdk/dotnet/Azure/Backend.cs @@ -118,9 +118,7 @@ public partial class Backend : global::Pulumi.CustomResource public Output TenantId { get; private set; } = null!; /// - /// Indicates whether the secrets engine should use - /// the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - /// For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + /// Use the Microsoft Graph API. Should be set to true on vault-1.10+ /// [Output("useMicrosoftGraphApi")] public Output UseMicrosoftGraphApi { get; private set; } = null!; @@ -277,9 +275,7 @@ public Input? TenantId } /// - /// Indicates whether the secrets engine should use - /// the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - /// For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + /// Use the Microsoft Graph API. Should be set to true on vault-1.10+ /// [Input("useMicrosoftGraphApi")] public Input? UseMicrosoftGraphApi { get; set; } @@ -391,9 +387,7 @@ public Input? TenantId } /// - /// Indicates whether the secrets engine should use - /// the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - /// For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + /// Use the Microsoft Graph API. Should be set to true on vault-1.10+ /// [Input("useMicrosoftGraphApi")] public Input? UseMicrosoftGraphApi { get; set; } diff --git a/sdk/dotnet/Config/Config.cs b/sdk/dotnet/Config/Config.cs index 3f0872367..6ebb8903b 100644 --- a/sdk/dotnet/Config/Config.cs +++ b/sdk/dotnet/Config/Config.cs @@ -33,9 +33,6 @@ public void Set(T value) private static readonly global::Pulumi.Config __config = new global::Pulumi.Config("vault"); private static readonly __Value _addAddressToEnv = new __Value(() => __config.Get("addAddressToEnv")); - /// - /// If true, adds the value of the `address` argument to the Terraform process environment. - /// public static string? AddAddressToEnv { get => _addAddressToEnv.Get(); @@ -339,147 +336,411 @@ public static class Types public class AuthLogin { public string? Method { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; public ImmutableDictionary? Parameters { get; set; } = null!; public string Path { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } } public class AuthLoginAws { + /// + /// The AWS access key ID. + /// public string? AwsAccessKeyId { get; set; } = null!; + /// + /// The IAM endpoint URL. + /// public string? AwsIamEndpoint { get; set; } = null!; + /// + /// The name of the AWS profile. + /// public string? AwsProfile { get; set; } = null!; + /// + /// The AWS region. + /// public string? AwsRegion { get; set; } = null!; + /// + /// The ARN of the AWS Role to assume.Used during STS AssumeRole + /// public string? AwsRoleArn { get; set; } = null!; + /// + /// Specifies the name to attach to the AWS role session. Used during STS AssumeRole + /// public string? AwsRoleSessionName { get; set; } = null!; + /// + /// The AWS secret access key. + /// public string? AwsSecretAccessKey { get; set; } = null!; + /// + /// The AWS session token. + /// public string? AwsSessionToken { get; set; } = null!; + /// + /// Path to the AWS shared credentials file. + /// public string? AwsSharedCredentialsFile { get; set; } = null!; + /// + /// The STS endpoint URL. + /// public string? AwsStsEndpoint { get; set; } = null!; + /// + /// Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + /// public string? AwsWebIdentityTokenFile { get; set; } = null!; + /// + /// The Vault header value to include in the STS signing request. + /// public string? HeaderValue { get; set; } = null!; + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// The Vault role to use when logging into Vault. + /// public string Role { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } } public class AuthLoginAzure { + /// + /// The identity's client ID. + /// public string? ClientId { get; set; } = null!; + /// + /// A signed JSON Web Token. If not specified on will be created automatically + /// public string? Jwt { get; set; } = null!; + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + /// public string ResourceGroupName { get; set; } + /// + /// Name of the login role. + /// public string Role { get; set; } + /// + /// The scopes to include in the token request. + /// public string? Scope { get; set; } = null!; + /// + /// The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + /// public string SubscriptionId { get; set; } + /// + /// Provides the tenant ID to use in a multi-tenant authentication scenario. + /// public string? TenantId { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } + /// + /// The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + /// public string? VmName { get; set; } = null!; + /// + /// The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + /// public string? VmssName { get; set; } = null!; } public class AuthLoginCert { + /// + /// Path to a file containing the client certificate. + /// public string CertFile { get; set; } + /// + /// Path to a file containing the private key that the certificate was issued for. + /// public string KeyFile { get; set; } + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// Name of the certificate's role + /// public string? Name { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } } public class AuthLoginGcp { + /// + /// Path to the Google Cloud credentials file. + /// public string? Credentials { get; set; } = null!; + /// + /// A signed JSON Web Token. + /// public string? Jwt { get; set; } = null!; + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// Name of the login role. + /// public string Role { get; set; } + /// + /// IAM service account. + /// public string? ServiceAccount { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } } public class AuthLoginJwt { + /// + /// A signed JSON Web Token. + /// public string Jwt { get; set; } + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// Name of the login role. + /// public string Role { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } } public class AuthLoginKerberos { + /// + /// Disable the Kerberos FAST negotiation. + /// public bool? DisableFastNegotiation { get; set; } + /// + /// The Kerberos keytab file containing the entry of the login entity. + /// public string? KeytabPath { get; set; } = null!; + /// + /// A valid Kerberos configuration file e.g. /etc/krb5.conf. + /// public string? Krb5confPath { get; set; } = null!; + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// The Kerberos server's authoritative authentication domain + /// public string? Realm { get; set; } = null!; + /// + /// Strip the host from the username found in the keytab. + /// public bool? RemoveInstanceName { get; set; } + /// + /// The service principle name. + /// public string? Service { get; set; } = null!; + /// + /// Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + /// public string? Token { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } + /// + /// The username to login into Kerberos with. + /// public string? Username { get; set; } = null!; } public class AuthLoginOci { + /// + /// Authentication type to use when getting OCI credentials. + /// public string AuthType { get; set; } + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// Name of the login role. + /// public string Role { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } } public class AuthLoginOidc { + /// + /// The callback address. Must be a valid URI without the path. + /// public string? CallbackAddress { get; set; } = null!; + /// + /// The callback listener's address. Must be a valid URI without the path. + /// public string? CallbackListenerAddress { get; set; } = null!; + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// Name of the login role. + /// public string Role { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } } public class AuthLoginRadius { + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// The Radius password for username. + /// public string Password { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } + /// + /// The Radius username. + /// public string Username { get; set; } } public class AuthLoginTokenFile { + /// + /// The name of a file containing a single line that is a valid Vault token + /// public string Filename { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } } public class AuthLoginUserpass { + /// + /// The path where the authentication engine is mounted. + /// public string? Mount { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// public string? Namespace { get; set; } = null!; + /// + /// Login with password + /// public string? Password { get; set; } = null!; + /// + /// Login with password from a file + /// public string? PasswordFile { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// public bool? UseRootNamespace { get; set; } + /// + /// Login with username + /// public string Username { get; set; } } public class ClientAuth { + /// + /// Path to a file containing the client certificate. + /// public string CertFile { get; set; } + /// + /// Path to a file containing the private key that the certificate was issued for. + /// public string KeyFile { get; set; } } public class Headers { + /// + /// The header name + /// public string Name { get; set; } + /// + /// The header value + /// public string Value { get; set; } } } diff --git a/sdk/dotnet/Consul/SecretBackend.cs b/sdk/dotnet/Consul/SecretBackend.cs index d1eceb0bb..a7534980d 100644 --- a/sdk/dotnet/Consul/SecretBackend.cs +++ b/sdk/dotnet/Consul/SecretBackend.cs @@ -68,11 +68,7 @@ public partial class SecretBackend : global::Pulumi.CustomResource public Output Address { get; private set; } = null!; /// - /// Denotes that the resource is used to bootstrap the Consul ACL system. - /// - /// > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - /// this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - /// and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + /// Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. /// [Output("bootstrap")] public Output Bootstrap { get; private set; } = null!; @@ -216,11 +212,7 @@ public sealed class SecretBackendArgs : global::Pulumi.ResourceArgs public Input Address { get; set; } = null!; /// - /// Denotes that the resource is used to bootstrap the Consul ACL system. - /// - /// > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - /// this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - /// and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + /// Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. /// [Input("bootstrap")] public Input? Bootstrap { get; set; } @@ -350,11 +342,7 @@ public sealed class SecretBackendState : global::Pulumi.ResourceArgs public Input? Address { get; set; } /// - /// Denotes that the resource is used to bootstrap the Consul ACL system. - /// - /// > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - /// this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - /// and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + /// Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. /// [Input("bootstrap")] public Input? Bootstrap { get; set; } diff --git a/sdk/dotnet/Database/Inputs/SecretsMountCassandraArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountCassandraArgs.cs index 473a9caf3..efa339dad 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountCassandraArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountCassandraArgs.cs @@ -65,6 +65,9 @@ public InputList Hosts [Input("insecureTls")] public Input? InsecureTls { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountCassandraGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountCassandraGetArgs.cs index 6d8319038..8ab66889b 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountCassandraGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountCassandraGetArgs.cs @@ -65,6 +65,9 @@ public InputList Hosts [Input("insecureTls")] public Input? InsecureTls { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountCouchbaseArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountCouchbaseArgs.cs index 26b3db425..87e34c92d 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountCouchbaseArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountCouchbaseArgs.cs @@ -80,6 +80,9 @@ public InputList Hosts [Input("insecureTls")] public Input? InsecureTls { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountCouchbaseGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountCouchbaseGetArgs.cs index d08da3838..d4b436e4b 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountCouchbaseGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountCouchbaseGetArgs.cs @@ -80,6 +80,9 @@ public InputList Hosts [Input("insecureTls")] public Input? InsecureTls { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountElasticsearchArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountElasticsearchArgs.cs index 45f54b702..b5dc788a3 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountElasticsearchArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountElasticsearchArgs.cs @@ -69,6 +69,9 @@ public InputMap Data [Input("insecure")] public Input? Insecure { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountElasticsearchGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountElasticsearchGetArgs.cs index a4d3c97f3..0b79678b4 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountElasticsearchGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountElasticsearchGetArgs.cs @@ -69,6 +69,9 @@ public InputMap Data [Input("insecure")] public Input? Insecure { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountHanaArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountHanaArgs.cs index 411aaba00..bf641b70a 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountHanaArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountHanaArgs.cs @@ -72,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountHanaGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountHanaGetArgs.cs index 4b7e3ab41..47df7fc69 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountHanaGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountHanaGetArgs.cs @@ -72,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountInfluxdbArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountInfluxdbArgs.cs index 00e09dc17..b37b8be20 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountInfluxdbArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountInfluxdbArgs.cs @@ -59,6 +59,9 @@ public InputMap Data [Input("insecureTls")] public Input? InsecureTls { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountInfluxdbGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountInfluxdbGetArgs.cs index 287417526..50ab09951 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountInfluxdbGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountInfluxdbGetArgs.cs @@ -59,6 +59,9 @@ public InputMap Data [Input("insecureTls")] public Input? InsecureTls { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMongodbArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMongodbArgs.cs index 3575eb87d..bd66605cc 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMongodbArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMongodbArgs.cs @@ -66,6 +66,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMongodbGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMongodbGetArgs.cs index 3986ab5c7..8b786a487 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMongodbGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMongodbGetArgs.cs @@ -66,6 +66,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMongodbatlaArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMongodbatlaArgs.cs index ea37b9cc3..b832d0044 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMongodbatlaArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMongodbatlaArgs.cs @@ -39,6 +39,9 @@ public InputMap Data set => _data = value; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMongodbatlaGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMongodbatlaGetArgs.cs index 23e4ad8cd..2b8a36658 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMongodbatlaGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMongodbatlaGetArgs.cs @@ -39,6 +39,9 @@ public InputMap Data set => _data = value; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMssqlArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMssqlArgs.cs index 635d89b10..580c83fe1 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMssqlArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMssqlArgs.cs @@ -80,6 +80,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMssqlGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMssqlGetArgs.cs index e69f225fe..4fef41221 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMssqlGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMssqlGetArgs.cs @@ -80,6 +80,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMysqlArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMysqlArgs.cs index e6b09939f..2ddfb41e7 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMysqlArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMysqlArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -69,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -108,6 +114,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMysqlAuroraArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMysqlAuroraArgs.cs index 7051575ac..639ac3afa 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMysqlAuroraArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMysqlAuroraArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -69,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -108,6 +114,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMysqlAuroraGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMysqlAuroraGetArgs.cs index 31dd1e077..8cb04fb78 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMysqlAuroraGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMysqlAuroraGetArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -69,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -108,6 +114,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMysqlGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMysqlGetArgs.cs index 4266e7a1c..792ce9643 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMysqlGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMysqlGetArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -69,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -108,6 +114,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMysqlLegacyArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMysqlLegacyArgs.cs index edb43dd87..5b96524b2 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMysqlLegacyArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMysqlLegacyArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -69,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -108,6 +114,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMysqlLegacyGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMysqlLegacyGetArgs.cs index 223090cdd..a842908c3 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMysqlLegacyGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMysqlLegacyGetArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -69,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -108,6 +114,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMysqlRdArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMysqlRdArgs.cs index ec82cf492..10e873766 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMysqlRdArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMysqlRdArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -69,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -108,6 +114,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountMysqlRdGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountMysqlRdGetArgs.cs index 92e4eaaad..ba28e83b8 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountMysqlRdGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountMysqlRdGetArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -69,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -108,6 +114,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountOracleArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountOracleArgs.cs index 6d1089877..f353ee549 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountOracleArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountOracleArgs.cs @@ -66,6 +66,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountOracleGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountOracleGetArgs.cs index 0465851ff..57d547da6 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountOracleGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountOracleGetArgs.cs @@ -66,6 +66,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountPostgresqlArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountPostgresqlArgs.cs index e015e3ec7..83f0a8013 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountPostgresqlArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountPostgresqlArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -75,6 +78,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -114,6 +120,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountPostgresqlGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountPostgresqlGetArgs.cs index 06f89bbd0..57081c096 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountPostgresqlGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountPostgresqlGetArgs.cs @@ -25,6 +25,9 @@ public InputList AllowedRoles set => _allowedRoles = value; } + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// [Input("authType")] public Input? AuthType { get; set; } @@ -75,6 +78,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; @@ -114,6 +120,10 @@ public InputList RootRotationStatements [Input("serviceAccountJson")] private Input? _serviceAccountJson; + + /// + /// A JSON encoded credential for use with IAM authorization + /// public Input? ServiceAccountJson { get => _serviceAccountJson; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountRediArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountRediArgs.cs index 2a06e0107..41ba61efd 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountRediArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountRediArgs.cs @@ -58,6 +58,9 @@ public InputMap Data [Input("insecureTls")] public Input? InsecureTls { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountRediGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountRediGetArgs.cs index 8b30aa62c..552e48dca 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountRediGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountRediGetArgs.cs @@ -58,6 +58,9 @@ public InputMap Data [Input("insecureTls")] public Input? InsecureTls { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountRedisElasticachArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountRedisElasticachArgs.cs index f69fb4208..05f1593fb 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountRedisElasticachArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountRedisElasticachArgs.cs @@ -39,6 +39,9 @@ public InputMap Data set => _data = value; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountRedisElasticachGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountRedisElasticachGetArgs.cs index 1e0329661..a85eb704e 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountRedisElasticachGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountRedisElasticachGetArgs.cs @@ -39,6 +39,9 @@ public InputMap Data set => _data = value; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountRedshiftArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountRedshiftArgs.cs index f936c3597..ec87411ef 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountRedshiftArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountRedshiftArgs.cs @@ -72,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountRedshiftGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountRedshiftGetArgs.cs index b308012f8..fc17d3f80 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountRedshiftGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountRedshiftGetArgs.cs @@ -72,6 +72,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountSnowflakeArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountSnowflakeArgs.cs index 95511cbd7..f2a8811ec 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountSnowflakeArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountSnowflakeArgs.cs @@ -66,6 +66,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Inputs/SecretsMountSnowflakeGetArgs.cs b/sdk/dotnet/Database/Inputs/SecretsMountSnowflakeGetArgs.cs index f4371ebfa..9148a1860 100644 --- a/sdk/dotnet/Database/Inputs/SecretsMountSnowflakeGetArgs.cs +++ b/sdk/dotnet/Database/Inputs/SecretsMountSnowflakeGetArgs.cs @@ -66,6 +66,9 @@ public InputMap Data [Input("maxOpenConnections")] public Input? MaxOpenConnections { get; set; } + /// + /// Name of the database connection. + /// [Input("name", required: true)] public Input Name { get; set; } = null!; diff --git a/sdk/dotnet/Database/Outputs/SecretsMountCassandra.cs b/sdk/dotnet/Database/Outputs/SecretsMountCassandra.cs index abe9d2465..fc5ce9243 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountCassandra.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountCassandra.cs @@ -38,6 +38,9 @@ public sealed class SecretsMountCassandra /// certificate when using TLS. /// public readonly bool? InsecureTls; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountCouchbase.cs b/sdk/dotnet/Database/Outputs/SecretsMountCouchbase.cs index e4a6e91e2..9f7ca8870 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountCouchbase.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountCouchbase.cs @@ -41,6 +41,9 @@ public sealed class SecretsMountCouchbase /// certificate when using TLS. /// public readonly bool? InsecureTls; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountElasticsearch.cs b/sdk/dotnet/Database/Outputs/SecretsMountElasticsearch.cs index 6f3c30e58..f0df19351 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountElasticsearch.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountElasticsearch.cs @@ -44,6 +44,9 @@ public sealed class SecretsMountElasticsearch /// Whether to disable certificate verification. /// public readonly bool? Insecure; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountHana.cs b/sdk/dotnet/Database/Outputs/SecretsMountHana.cs index c585d1716..0314c5678 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountHana.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountHana.cs @@ -47,6 +47,9 @@ public sealed class SecretsMountHana /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountInfluxdb.cs b/sdk/dotnet/Database/Outputs/SecretsMountInfluxdb.cs index 970bb3fb4..d2857424e 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountInfluxdb.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountInfluxdb.cs @@ -38,6 +38,9 @@ public sealed class SecretsMountInfluxdb /// certificate when using TLS. /// public readonly bool? InsecureTls; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountMongodb.cs b/sdk/dotnet/Database/Outputs/SecretsMountMongodb.cs index 4eeebb2b1..029cc73bd 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountMongodb.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountMongodb.cs @@ -43,6 +43,9 @@ public sealed class SecretsMountMongodb /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountMongodbatla.cs b/sdk/dotnet/Database/Outputs/SecretsMountMongodbatla.cs index 22aea650d..a49210ea8 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountMongodbatla.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountMongodbatla.cs @@ -24,6 +24,9 @@ public sealed class SecretsMountMongodbatla /// Supported list of database secrets engines that can be configured: /// public readonly ImmutableDictionary? Data; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// Specifies the name of the plugin to use. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountMssql.cs b/sdk/dotnet/Database/Outputs/SecretsMountMssql.cs index b7f1896cf..7404ee20d 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountMssql.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountMssql.cs @@ -53,6 +53,9 @@ public sealed class SecretsMountMssql /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountMysql.cs b/sdk/dotnet/Database/Outputs/SecretsMountMysql.cs index 83d0f41bd..84ec22aa8 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountMysql.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountMysql.cs @@ -18,6 +18,9 @@ public sealed class SecretsMountMysql /// connection. /// public readonly ImmutableArray AllowedRoles; + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// public readonly string? AuthType; /// /// Specifies the Redshift DSN. @@ -44,6 +47,9 @@ public sealed class SecretsMountMysql /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. @@ -57,6 +63,9 @@ public sealed class SecretsMountMysql /// A list of database statements to be executed to rotate the root user's credentials. /// public readonly ImmutableArray RootRotationStatements; + /// + /// A JSON encoded credential for use with IAM authorization + /// public readonly string? ServiceAccountJson; /// /// x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountMysqlAurora.cs b/sdk/dotnet/Database/Outputs/SecretsMountMysqlAurora.cs index 4f9b10569..2bb667c54 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountMysqlAurora.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountMysqlAurora.cs @@ -18,6 +18,9 @@ public sealed class SecretsMountMysqlAurora /// connection. /// public readonly ImmutableArray AllowedRoles; + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// public readonly string? AuthType; /// /// Specifies the Redshift DSN. @@ -44,6 +47,9 @@ public sealed class SecretsMountMysqlAurora /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. @@ -57,6 +63,9 @@ public sealed class SecretsMountMysqlAurora /// A list of database statements to be executed to rotate the root user's credentials. /// public readonly ImmutableArray RootRotationStatements; + /// + /// A JSON encoded credential for use with IAM authorization + /// public readonly string? ServiceAccountJson; /// /// x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountMysqlLegacy.cs b/sdk/dotnet/Database/Outputs/SecretsMountMysqlLegacy.cs index bf443f693..e2f5dae49 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountMysqlLegacy.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountMysqlLegacy.cs @@ -18,6 +18,9 @@ public sealed class SecretsMountMysqlLegacy /// connection. /// public readonly ImmutableArray AllowedRoles; + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// public readonly string? AuthType; /// /// Specifies the Redshift DSN. @@ -44,6 +47,9 @@ public sealed class SecretsMountMysqlLegacy /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. @@ -57,6 +63,9 @@ public sealed class SecretsMountMysqlLegacy /// A list of database statements to be executed to rotate the root user's credentials. /// public readonly ImmutableArray RootRotationStatements; + /// + /// A JSON encoded credential for use with IAM authorization + /// public readonly string? ServiceAccountJson; /// /// x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountMysqlRd.cs b/sdk/dotnet/Database/Outputs/SecretsMountMysqlRd.cs index 50f856f22..a2987b834 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountMysqlRd.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountMysqlRd.cs @@ -18,6 +18,9 @@ public sealed class SecretsMountMysqlRd /// connection. /// public readonly ImmutableArray AllowedRoles; + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// public readonly string? AuthType; /// /// Specifies the Redshift DSN. @@ -44,6 +47,9 @@ public sealed class SecretsMountMysqlRd /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. @@ -57,6 +63,9 @@ public sealed class SecretsMountMysqlRd /// A list of database statements to be executed to rotate the root user's credentials. /// public readonly ImmutableArray RootRotationStatements; + /// + /// A JSON encoded credential for use with IAM authorization + /// public readonly string? ServiceAccountJson; /// /// x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountOracle.cs b/sdk/dotnet/Database/Outputs/SecretsMountOracle.cs index 6aa7a6949..aefbb7513 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountOracle.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountOracle.cs @@ -43,6 +43,9 @@ public sealed class SecretsMountOracle /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountPostgresql.cs b/sdk/dotnet/Database/Outputs/SecretsMountPostgresql.cs index 13af51cbe..68815cc4c 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountPostgresql.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountPostgresql.cs @@ -18,6 +18,9 @@ public sealed class SecretsMountPostgresql /// connection. /// public readonly ImmutableArray AllowedRoles; + /// + /// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + /// public readonly string? AuthType; /// /// Specifies the Redshift DSN. @@ -48,6 +51,9 @@ public sealed class SecretsMountPostgresql /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. @@ -61,6 +67,9 @@ public sealed class SecretsMountPostgresql /// A list of database statements to be executed to rotate the root user's credentials. /// public readonly ImmutableArray RootRotationStatements; + /// + /// A JSON encoded credential for use with IAM authorization + /// public readonly string? ServiceAccountJson; /// /// The root credential username used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountRedi.cs b/sdk/dotnet/Database/Outputs/SecretsMountRedi.cs index c2b2e6214..f33186045 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountRedi.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountRedi.cs @@ -37,6 +37,9 @@ public sealed class SecretsMountRedi /// certificate when using TLS. /// public readonly bool? InsecureTls; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountRedisElasticach.cs b/sdk/dotnet/Database/Outputs/SecretsMountRedisElasticach.cs index 5c3d641bc..d0adf8dbb 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountRedisElasticach.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountRedisElasticach.cs @@ -24,6 +24,9 @@ public sealed class SecretsMountRedisElasticach /// Supported list of database secrets engines that can be configured: /// public readonly ImmutableDictionary? Data; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountRedshift.cs b/sdk/dotnet/Database/Outputs/SecretsMountRedshift.cs index 1ceae8217..29cd0e4b8 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountRedshift.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountRedshift.cs @@ -47,6 +47,9 @@ public sealed class SecretsMountRedshift /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/Database/Outputs/SecretsMountSnowflake.cs b/sdk/dotnet/Database/Outputs/SecretsMountSnowflake.cs index fb1709662..470272b9e 100644 --- a/sdk/dotnet/Database/Outputs/SecretsMountSnowflake.cs +++ b/sdk/dotnet/Database/Outputs/SecretsMountSnowflake.cs @@ -43,6 +43,9 @@ public sealed class SecretsMountSnowflake /// the database. /// public readonly int? MaxOpenConnections; + /// + /// Name of the database connection. + /// public readonly string Name; /// /// The root credential password used in the connection URL. diff --git a/sdk/dotnet/GetRaftAutopilotState.cs b/sdk/dotnet/GetRaftAutopilotState.cs index 097968e16..8224dbc08 100644 --- a/sdk/dotnet/GetRaftAutopilotState.cs +++ b/sdk/dotnet/GetRaftAutopilotState.cs @@ -12,12 +12,6 @@ namespace Pulumi.Vault public static class GetRaftAutopilotState { /// - /// Displays the state of the raft cluster under integrated storage as seen by - /// autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - /// how many nodes could fail before the cluster becomes unhealthy ("Failure - /// Tolerance"). For more information, please refer to the - /// [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - /// /// {{% examples %}} /// ## Example Usage /// {{% example %}} @@ -45,12 +39,6 @@ public static Task InvokeAsync(GetRaftAutopilotStat => global::Pulumi.Deployment.Instance.InvokeAsync("vault:index/getRaftAutopilotState:getRaftAutopilotState", args ?? new GetRaftAutopilotStateArgs(), options.WithDefaults()); /// - /// Displays the state of the raft cluster under integrated storage as seen by - /// autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - /// how many nodes could fail before the cluster becomes unhealthy ("Failure - /// Tolerance"). For more information, please refer to the - /// [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - /// /// {{% examples %}} /// ## Example Usage /// {{% example %}} diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginArgs.cs index 577671389..905452866 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginArgs.cs @@ -15,6 +15,9 @@ public sealed class ProviderAuthLoginArgs : global::Pulumi.ResourceArgs [Input("method")] public Input? Method { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } @@ -33,6 +36,9 @@ public InputMap Parameters [Input("path", required: true)] public Input Path { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginAwsArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginAwsArgs.cs index 41e777053..dcccc79bd 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginAwsArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginAwsArgs.cs @@ -12,51 +12,99 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginAwsArgs : global::Pulumi.ResourceArgs { + /// + /// The AWS access key ID. + /// [Input("awsAccessKeyId")] public Input? AwsAccessKeyId { get; set; } + /// + /// The IAM endpoint URL. + /// [Input("awsIamEndpoint")] public Input? AwsIamEndpoint { get; set; } + /// + /// The name of the AWS profile. + /// [Input("awsProfile")] public Input? AwsProfile { get; set; } + /// + /// The AWS region. + /// [Input("awsRegion")] public Input? AwsRegion { get; set; } + /// + /// The ARN of the AWS Role to assume.Used during STS AssumeRole + /// [Input("awsRoleArn")] public Input? AwsRoleArn { get; set; } + /// + /// Specifies the name to attach to the AWS role session. Used during STS AssumeRole + /// [Input("awsRoleSessionName")] public Input? AwsRoleSessionName { get; set; } + /// + /// The AWS secret access key. + /// [Input("awsSecretAccessKey")] public Input? AwsSecretAccessKey { get; set; } + /// + /// The AWS session token. + /// [Input("awsSessionToken")] public Input? AwsSessionToken { get; set; } + /// + /// Path to the AWS shared credentials file. + /// [Input("awsSharedCredentialsFile")] public Input? AwsSharedCredentialsFile { get; set; } + /// + /// The STS endpoint URL. + /// [Input("awsStsEndpoint")] public Input? AwsStsEndpoint { get; set; } + /// + /// Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + /// [Input("awsWebIdentityTokenFile")] public Input? AwsWebIdentityTokenFile { get; set; } + /// + /// The Vault header value to include in the STS signing request. + /// [Input("headerValue")] public Input? HeaderValue { get; set; } + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// The Vault role to use when logging into Vault. + /// [Input("role", required: true)] public Input Role { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginAzureArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginAzureArgs.cs index 2f6ceb578..42382f103 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginAzureArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginAzureArgs.cs @@ -12,39 +12,75 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginAzureArgs : global::Pulumi.ResourceArgs { + /// + /// The identity's client ID. + /// [Input("clientId")] public Input? ClientId { get; set; } + /// + /// A signed JSON Web Token. If not specified on will be created automatically + /// [Input("jwt")] public Input? Jwt { get; set; } + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + /// [Input("resourceGroupName", required: true)] public Input ResourceGroupName { get; set; } = null!; + /// + /// Name of the login role. + /// [Input("role", required: true)] public Input Role { get; set; } = null!; + /// + /// The scopes to include in the token request. + /// [Input("scope")] public Input? Scope { get; set; } + /// + /// The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + /// [Input("subscriptionId", required: true)] public Input SubscriptionId { get; set; } = null!; + /// + /// Provides the tenant ID to use in a multi-tenant authentication scenario. + /// [Input("tenantId")] public Input? TenantId { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } + /// + /// The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + /// [Input("vmName")] public Input? VmName { get; set; } + /// + /// The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + /// [Input("vmssName")] public Input? VmssName { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginCertArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginCertArgs.cs index 1140b9dd7..066ed98b8 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginCertArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginCertArgs.cs @@ -12,21 +12,39 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginCertArgs : global::Pulumi.ResourceArgs { + /// + /// Path to a file containing the client certificate. + /// [Input("certFile", required: true)] public Input CertFile { get; set; } = null!; + /// + /// Path to a file containing the private key that the certificate was issued for. + /// [Input("keyFile", required: true)] public Input KeyFile { get; set; } = null!; + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// Name of the certificate's role + /// [Input("name")] public Input? Name { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginGcpArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginGcpArgs.cs index 91296a2e4..7dbb01ea6 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginGcpArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginGcpArgs.cs @@ -12,24 +12,45 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginGcpArgs : global::Pulumi.ResourceArgs { + /// + /// Path to the Google Cloud credentials file. + /// [Input("credentials")] public Input? Credentials { get; set; } + /// + /// A signed JSON Web Token. + /// [Input("jwt")] public Input? Jwt { get; set; } + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// Name of the login role. + /// [Input("role", required: true)] public Input Role { get; set; } = null!; + /// + /// IAM service account. + /// [Input("serviceAccount")] public Input? ServiceAccount { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginJwtArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginJwtArgs.cs index 0adc37043..2ab2258de 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginJwtArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginJwtArgs.cs @@ -12,18 +12,33 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginJwtArgs : global::Pulumi.ResourceArgs { + /// + /// A signed JSON Web Token. + /// [Input("jwt", required: true)] public Input Jwt { get; set; } = null!; + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// Name of the login role. + /// [Input("role", required: true)] public Input Role { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginKerberosArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginKerberosArgs.cs index 5dc2fd8f2..175d5cc7e 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginKerberosArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginKerberosArgs.cs @@ -12,36 +12,69 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginKerberosArgs : global::Pulumi.ResourceArgs { + /// + /// Disable the Kerberos FAST negotiation. + /// [Input("disableFastNegotiation")] public Input? DisableFastNegotiation { get; set; } + /// + /// The Kerberos keytab file containing the entry of the login entity. + /// [Input("keytabPath")] public Input? KeytabPath { get; set; } + /// + /// A valid Kerberos configuration file e.g. /etc/krb5.conf. + /// [Input("krb5confPath")] public Input? Krb5confPath { get; set; } + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// The Kerberos server's authoritative authentication domain + /// [Input("realm")] public Input? Realm { get; set; } + /// + /// Strip the host from the username found in the keytab. + /// [Input("removeInstanceName")] public Input? RemoveInstanceName { get; set; } + /// + /// The service principle name. + /// [Input("service")] public Input? Service { get; set; } + /// + /// Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + /// [Input("token")] public Input? Token { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } + /// + /// The username to login into Kerberos with. + /// [Input("username")] public Input? Username { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginOciArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginOciArgs.cs index 59d5b54aa..e99fb0aba 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginOciArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginOciArgs.cs @@ -12,18 +12,33 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginOciArgs : global::Pulumi.ResourceArgs { + /// + /// Authentication type to use when getting OCI credentials. + /// [Input("authType", required: true)] public Input AuthType { get; set; } = null!; + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// Name of the login role. + /// [Input("role", required: true)] public Input Role { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginOidcArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginOidcArgs.cs index bbdc47a3d..8fe6ad8ec 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginOidcArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginOidcArgs.cs @@ -12,21 +12,39 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginOidcArgs : global::Pulumi.ResourceArgs { + /// + /// The callback address. Must be a valid URI without the path. + /// [Input("callbackAddress")] public Input? CallbackAddress { get; set; } + /// + /// The callback listener's address. Must be a valid URI without the path. + /// [Input("callbackListenerAddress")] public Input? CallbackListenerAddress { get; set; } + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// Name of the login role. + /// [Input("role", required: true)] public Input Role { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginRadiusArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginRadiusArgs.cs index a6ad456d1..1791c391e 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginRadiusArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginRadiusArgs.cs @@ -12,18 +12,33 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginRadiusArgs : global::Pulumi.ResourceArgs { + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// The Radius password for username. + /// [Input("password", required: true)] public Input Password { get; set; } = null!; + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } + /// + /// The Radius username. + /// [Input("username", required: true)] public Input Username { get; set; } = null!; diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginTokenFileArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginTokenFileArgs.cs index 04fa584a6..5bde55134 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginTokenFileArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginTokenFileArgs.cs @@ -12,12 +12,21 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginTokenFileArgs : global::Pulumi.ResourceArgs { + /// + /// The name of a file containing a single line that is a valid Vault token + /// [Input("filename", required: true)] public Input Filename { get; set; } = null!; + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } diff --git a/sdk/dotnet/Inputs/ProviderAuthLoginUserpassArgs.cs b/sdk/dotnet/Inputs/ProviderAuthLoginUserpassArgs.cs index 6fa00cee3..c05c78ce8 100644 --- a/sdk/dotnet/Inputs/ProviderAuthLoginUserpassArgs.cs +++ b/sdk/dotnet/Inputs/ProviderAuthLoginUserpassArgs.cs @@ -12,21 +12,39 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderAuthLoginUserpassArgs : global::Pulumi.ResourceArgs { + /// + /// The path where the authentication engine is mounted. + /// [Input("mount")] public Input? Mount { get; set; } + /// + /// The authentication engine's namespace. Conflicts with use_root_namespace + /// [Input("namespace")] public Input? Namespace { get; set; } + /// + /// Login with password + /// [Input("password")] public Input? Password { get; set; } + /// + /// Login with password from a file + /// [Input("passwordFile")] public Input? PasswordFile { get; set; } + /// + /// Authenticate to the root Vault namespace. Conflicts with namespace + /// [Input("useRootNamespace")] public Input? UseRootNamespace { get; set; } + /// + /// Login with username + /// [Input("username", required: true)] public Input Username { get; set; } = null!; diff --git a/sdk/dotnet/Inputs/ProviderClientAuthArgs.cs b/sdk/dotnet/Inputs/ProviderClientAuthArgs.cs index f9998dd46..ce2d6ca39 100644 --- a/sdk/dotnet/Inputs/ProviderClientAuthArgs.cs +++ b/sdk/dotnet/Inputs/ProviderClientAuthArgs.cs @@ -12,9 +12,15 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderClientAuthArgs : global::Pulumi.ResourceArgs { + /// + /// Path to a file containing the client certificate. + /// [Input("certFile", required: true)] public Input CertFile { get; set; } = null!; + /// + /// Path to a file containing the private key that the certificate was issued for. + /// [Input("keyFile", required: true)] public Input KeyFile { get; set; } = null!; diff --git a/sdk/dotnet/Inputs/ProviderHeaderArgs.cs b/sdk/dotnet/Inputs/ProviderHeaderArgs.cs index 686110269..4fd617d5e 100644 --- a/sdk/dotnet/Inputs/ProviderHeaderArgs.cs +++ b/sdk/dotnet/Inputs/ProviderHeaderArgs.cs @@ -12,9 +12,15 @@ namespace Pulumi.Vault.Inputs public sealed class ProviderHeaderArgs : global::Pulumi.ResourceArgs { + /// + /// The header name + /// [Input("name", required: true)] public Input Name { get; set; } = null!; + /// + /// The header value + /// [Input("value", required: true)] public Input Value { get; set; } = null!; diff --git a/sdk/dotnet/Managed/Inputs/KeysAwArgs.cs b/sdk/dotnet/Managed/Inputs/KeysAwArgs.cs index 3302fd90e..43f3e219f 100644 --- a/sdk/dotnet/Managed/Inputs/KeysAwArgs.cs +++ b/sdk/dotnet/Managed/Inputs/KeysAwArgs.cs @@ -97,6 +97,9 @@ public sealed class KeysAwArgs : global::Pulumi.ResourceArgs [Input("secretKey", required: true)] public Input SecretKey { get; set; } = null!; + /// + /// ID of the managed key read from Vault + /// [Input("uuid")] public Input? Uuid { get; set; } diff --git a/sdk/dotnet/Managed/Inputs/KeysAwGetArgs.cs b/sdk/dotnet/Managed/Inputs/KeysAwGetArgs.cs index d1cc47acf..5cd064151 100644 --- a/sdk/dotnet/Managed/Inputs/KeysAwGetArgs.cs +++ b/sdk/dotnet/Managed/Inputs/KeysAwGetArgs.cs @@ -97,6 +97,9 @@ public sealed class KeysAwGetArgs : global::Pulumi.ResourceArgs [Input("secretKey", required: true)] public Input SecretKey { get; set; } = null!; + /// + /// ID of the managed key read from Vault + /// [Input("uuid")] public Input? Uuid { get; set; } diff --git a/sdk/dotnet/Managed/Inputs/KeysAzureArgs.cs b/sdk/dotnet/Managed/Inputs/KeysAzureArgs.cs index 1e662db11..f38b2fa2b 100644 --- a/sdk/dotnet/Managed/Inputs/KeysAzureArgs.cs +++ b/sdk/dotnet/Managed/Inputs/KeysAzureArgs.cs @@ -96,6 +96,9 @@ public sealed class KeysAzureArgs : global::Pulumi.ResourceArgs [Input("tenantId", required: true)] public Input TenantId { get; set; } = null!; + /// + /// ID of the managed key read from Vault + /// [Input("uuid")] public Input? Uuid { get; set; } diff --git a/sdk/dotnet/Managed/Inputs/KeysAzureGetArgs.cs b/sdk/dotnet/Managed/Inputs/KeysAzureGetArgs.cs index e4e865496..11d6553cf 100644 --- a/sdk/dotnet/Managed/Inputs/KeysAzureGetArgs.cs +++ b/sdk/dotnet/Managed/Inputs/KeysAzureGetArgs.cs @@ -96,6 +96,9 @@ public sealed class KeysAzureGetArgs : global::Pulumi.ResourceArgs [Input("tenantId", required: true)] public Input TenantId { get; set; } = null!; + /// + /// ID of the managed key read from Vault + /// [Input("uuid")] public Input? Uuid { get; set; } diff --git a/sdk/dotnet/Managed/Inputs/KeysPkcArgs.cs b/sdk/dotnet/Managed/Inputs/KeysPkcArgs.cs index 9f03a9cc7..7deddf2fa 100644 --- a/sdk/dotnet/Managed/Inputs/KeysPkcArgs.cs +++ b/sdk/dotnet/Managed/Inputs/KeysPkcArgs.cs @@ -113,6 +113,9 @@ public sealed class KeysPkcArgs : global::Pulumi.ResourceArgs [Input("tokenLabel")] public Input? TokenLabel { get; set; } + /// + /// ID of the managed key read from Vault + /// [Input("uuid")] public Input? Uuid { get; set; } diff --git a/sdk/dotnet/Managed/Inputs/KeysPkcGetArgs.cs b/sdk/dotnet/Managed/Inputs/KeysPkcGetArgs.cs index ba1fd99a6..7c39fd4d1 100644 --- a/sdk/dotnet/Managed/Inputs/KeysPkcGetArgs.cs +++ b/sdk/dotnet/Managed/Inputs/KeysPkcGetArgs.cs @@ -113,6 +113,9 @@ public sealed class KeysPkcGetArgs : global::Pulumi.ResourceArgs [Input("tokenLabel")] public Input? TokenLabel { get; set; } + /// + /// ID of the managed key read from Vault + /// [Input("uuid")] public Input? Uuid { get; set; } diff --git a/sdk/dotnet/Managed/Outputs/KeysAw.cs b/sdk/dotnet/Managed/Outputs/KeysAw.cs index b1db9b437..1b3b23466 100644 --- a/sdk/dotnet/Managed/Outputs/KeysAw.cs +++ b/sdk/dotnet/Managed/Outputs/KeysAw.cs @@ -72,6 +72,9 @@ public sealed class KeysAw /// The AWS access key to use. /// public readonly string SecretKey; + /// + /// ID of the managed key read from Vault + /// public readonly string? Uuid; [OutputConstructor] diff --git a/sdk/dotnet/Managed/Outputs/KeysAzure.cs b/sdk/dotnet/Managed/Outputs/KeysAzure.cs index 6963e1bde..43ff8e495 100644 --- a/sdk/dotnet/Managed/Outputs/KeysAzure.cs +++ b/sdk/dotnet/Managed/Outputs/KeysAzure.cs @@ -71,6 +71,9 @@ public sealed class KeysAzure /// The tenant id for the Azure Active Directory organization. /// public readonly string TenantId; + /// + /// ID of the managed key read from Vault + /// public readonly string? Uuid; /// /// The Key Vault vault to use for encryption and decryption. diff --git a/sdk/dotnet/Managed/Outputs/KeysPkc.cs b/sdk/dotnet/Managed/Outputs/KeysPkc.cs index 45dbd4d3c..81dfd7998 100644 --- a/sdk/dotnet/Managed/Outputs/KeysPkc.cs +++ b/sdk/dotnet/Managed/Outputs/KeysPkc.cs @@ -84,6 +84,9 @@ public sealed class KeysPkc /// The slot token label to use. /// public readonly string? TokenLabel; + /// + /// ID of the managed key read from Vault + /// public readonly string? Uuid; [OutputConstructor] diff --git a/sdk/dotnet/PkiSecret/SecretBackendConfigIssuers.cs b/sdk/dotnet/PkiSecret/SecretBackendConfigIssuers.cs index c13deae37..c838b1cb2 100644 --- a/sdk/dotnet/PkiSecret/SecretBackendConfigIssuers.cs +++ b/sdk/dotnet/PkiSecret/SecretBackendConfigIssuers.cs @@ -10,9 +10,6 @@ namespace Pulumi.Vault.PkiSecret { /// - /// Allows setting the value of the default issuer. For more information, see the - /// [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#set-issuers-configuration) - /// /// ## Example Usage /// /// ```csharp diff --git a/sdk/dotnet/PkiSecret/SecretBackendIssuer.cs b/sdk/dotnet/PkiSecret/SecretBackendIssuer.cs index d09c16682..98d8e7312 100644 --- a/sdk/dotnet/PkiSecret/SecretBackendIssuer.cs +++ b/sdk/dotnet/PkiSecret/SecretBackendIssuer.cs @@ -10,11 +10,6 @@ namespace Pulumi.Vault.PkiSecret { /// - /// Manages the lifecycle of an existing issuer on a PKI Secret Backend. This resource does not - /// create issuers. It instead tracks and performs updates made to an existing issuer that was - /// created by one of the PKI generate endpoints. For more information, see the - /// [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#managing-keys-and-issuers) - /// /// ## Example Usage /// /// ```csharp diff --git a/sdk/dotnet/PkiSecret/SecretBackendRole.cs b/sdk/dotnet/PkiSecret/SecretBackendRole.cs index d5ab0c5cc..506a395ab 100644 --- a/sdk/dotnet/PkiSecret/SecretBackendRole.cs +++ b/sdk/dotnet/PkiSecret/SecretBackendRole.cs @@ -267,7 +267,7 @@ public partial class SecretBackendRole : global::Pulumi.CustomResource public Output NoStore { get; private set; } = null!; /// - /// Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + /// Specifies the duration by which to backdate the NotBefore property. /// [Output("notBeforeDuration")] public Output NotBeforeDuration { get; private set; } = null!; @@ -658,7 +658,7 @@ public InputList Localities public Input? NoStore { get; set; } /// - /// Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + /// Specifies the duration by which to backdate the NotBefore property. /// [Input("notBeforeDuration")] public Input? NotBeforeDuration { get; set; } @@ -1053,7 +1053,7 @@ public InputList Localities public Input? NoStore { get; set; } /// - /// Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + /// Specifies the duration by which to backdate the NotBefore property. /// [Input("notBeforeDuration")] public Input? NotBeforeDuration { get; set; } diff --git a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostArgs.cs b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostArgs.cs index a8c7d4cc4..8ac664291 100644 --- a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostArgs.cs +++ b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostArgs.cs @@ -12,15 +12,27 @@ namespace Pulumi.Vault.RabbitMQ.Inputs public sealed class SecretBackendRoleVhostArgs : global::Pulumi.ResourceArgs { + /// + /// The configure permissions for this vhost. + /// [Input("configure", required: true)] public Input Configure { get; set; } = null!; + /// + /// The vhost to set permissions for. + /// [Input("host", required: true)] public Input Host { get; set; } = null!; + /// + /// The read permissions for this vhost. + /// [Input("read", required: true)] public Input Read { get; set; } = null!; + /// + /// The write permissions for this vhost. + /// [Input("write", required: true)] public Input Write { get; set; } = null!; diff --git a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostGetArgs.cs b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostGetArgs.cs index 50008b446..8a9c9e84c 100644 --- a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostGetArgs.cs +++ b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostGetArgs.cs @@ -12,15 +12,27 @@ namespace Pulumi.Vault.RabbitMQ.Inputs public sealed class SecretBackendRoleVhostGetArgs : global::Pulumi.ResourceArgs { + /// + /// The configure permissions for this vhost. + /// [Input("configure", required: true)] public Input Configure { get; set; } = null!; + /// + /// The vhost to set permissions for. + /// [Input("host", required: true)] public Input Host { get; set; } = null!; + /// + /// The read permissions for this vhost. + /// [Input("read", required: true)] public Input Read { get; set; } = null!; + /// + /// The write permissions for this vhost. + /// [Input("write", required: true)] public Input Write { get; set; } = null!; diff --git a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicArgs.cs b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicArgs.cs index 2c1e26dce..b8b3f1960 100644 --- a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicArgs.cs +++ b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicArgs.cs @@ -12,6 +12,9 @@ namespace Pulumi.Vault.RabbitMQ.Inputs public sealed class SecretBackendRoleVhostTopicArgs : global::Pulumi.ResourceArgs { + /// + /// The vhost to set permissions for. + /// [Input("host", required: true)] public Input Host { get; set; } = null!; diff --git a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicGetArgs.cs b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicGetArgs.cs index 7539f6625..ea3cdce5e 100644 --- a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicGetArgs.cs +++ b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicGetArgs.cs @@ -12,6 +12,9 @@ namespace Pulumi.Vault.RabbitMQ.Inputs public sealed class SecretBackendRoleVhostTopicGetArgs : global::Pulumi.ResourceArgs { + /// + /// The vhost to set permissions for. + /// [Input("host", required: true)] public Input Host { get; set; } = null!; diff --git a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicVhostArgs.cs b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicVhostArgs.cs index 614877a23..9eb03f808 100644 --- a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicVhostArgs.cs +++ b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicVhostArgs.cs @@ -12,12 +12,21 @@ namespace Pulumi.Vault.RabbitMQ.Inputs public sealed class SecretBackendRoleVhostTopicVhostArgs : global::Pulumi.ResourceArgs { + /// + /// The read permissions for this vhost. + /// [Input("read", required: true)] public Input Read { get; set; } = null!; + /// + /// The vhost to set permissions for. + /// [Input("topic", required: true)] public Input Topic { get; set; } = null!; + /// + /// The write permissions for this vhost. + /// [Input("write", required: true)] public Input Write { get; set; } = null!; diff --git a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicVhostGetArgs.cs b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicVhostGetArgs.cs index e713bb107..d9089344f 100644 --- a/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicVhostGetArgs.cs +++ b/sdk/dotnet/RabbitMQ/Inputs/SecretBackendRoleVhostTopicVhostGetArgs.cs @@ -12,12 +12,21 @@ namespace Pulumi.Vault.RabbitMQ.Inputs public sealed class SecretBackendRoleVhostTopicVhostGetArgs : global::Pulumi.ResourceArgs { + /// + /// The read permissions for this vhost. + /// [Input("read", required: true)] public Input Read { get; set; } = null!; + /// + /// The vhost to set permissions for. + /// [Input("topic", required: true)] public Input Topic { get; set; } = null!; + /// + /// The write permissions for this vhost. + /// [Input("write", required: true)] public Input Write { get; set; } = null!; diff --git a/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhost.cs b/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhost.cs index e8519576a..5ca613bf4 100644 --- a/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhost.cs +++ b/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhost.cs @@ -13,9 +13,21 @@ namespace Pulumi.Vault.RabbitMQ.Outputs [OutputType] public sealed class SecretBackendRoleVhost { + /// + /// The configure permissions for this vhost. + /// public readonly string Configure; + /// + /// The vhost to set permissions for. + /// public readonly string Host; + /// + /// The read permissions for this vhost. + /// public readonly string Read; + /// + /// The write permissions for this vhost. + /// public readonly string Write; [OutputConstructor] diff --git a/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhostTopic.cs b/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhostTopic.cs index d55a25afe..dd061b598 100644 --- a/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhostTopic.cs +++ b/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhostTopic.cs @@ -13,6 +13,9 @@ namespace Pulumi.Vault.RabbitMQ.Outputs [OutputType] public sealed class SecretBackendRoleVhostTopic { + /// + /// The vhost to set permissions for. + /// public readonly string Host; /// /// Specifies a map of virtual hosts to permissions. diff --git a/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhostTopicVhost.cs b/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhostTopicVhost.cs index a60b74766..f7578e6c9 100644 --- a/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhostTopicVhost.cs +++ b/sdk/dotnet/RabbitMQ/Outputs/SecretBackendRoleVhostTopicVhost.cs @@ -13,8 +13,17 @@ namespace Pulumi.Vault.RabbitMQ.Outputs [OutputType] public sealed class SecretBackendRoleVhostTopicVhost { + /// + /// The read permissions for this vhost. + /// public readonly string Read; + /// + /// The vhost to set permissions for. + /// public readonly string Topic; + /// + /// The write permissions for this vhost. + /// public readonly string Write; [OutputConstructor] diff --git a/sdk/dotnet/Saml/AuthBackendRole.cs b/sdk/dotnet/Saml/AuthBackendRole.cs index 8f9cc1d7b..0c9f9d96c 100644 --- a/sdk/dotnet/Saml/AuthBackendRole.cs +++ b/sdk/dotnet/Saml/AuthBackendRole.cs @@ -155,8 +155,7 @@ public partial class AuthBackendRole : global::Pulumi.CustomResource public Output TokenNoDefaultPolicy { get; private set; } = null!; /// - /// The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - /// of times a generated token may be used (within its lifetime); 0 means unlimited. + /// The maximum number of times a token may be used, a value of zero means unlimited /// [Output("tokenNumUses")] public Output TokenNumUses { get; private set; } = null!; @@ -344,8 +343,7 @@ public InputList TokenBoundCidrs public Input? TokenNoDefaultPolicy { get; set; } /// - /// The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - /// of times a generated token may be used (within its lifetime); 0 means unlimited. + /// The maximum number of times a token may be used, a value of zero means unlimited /// [Input("tokenNumUses")] public Input? TokenNumUses { get; set; } @@ -501,8 +499,7 @@ public InputList TokenBoundCidrs public Input? TokenNoDefaultPolicy { get; set; } /// - /// The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - /// of times a generated token may be used (within its lifetime); 0 means unlimited. + /// The maximum number of times a token may be used, a value of zero means unlimited /// [Input("tokenNumUses")] public Input? TokenNumUses { get; set; } diff --git a/sdk/dotnet/Ssh/SecretBackendRole.cs b/sdk/dotnet/Ssh/SecretBackendRole.cs index 2a354ac50..1ac58592f 100644 --- a/sdk/dotnet/Ssh/SecretBackendRole.cs +++ b/sdk/dotnet/Ssh/SecretBackendRole.cs @@ -217,8 +217,7 @@ public partial class SecretBackendRole : global::Pulumi.CustomResource public Output Namespace { get; private set; } = null!; /// - /// Specifies the duration by which to backdate the ValidAfter property. - /// Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + /// Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. /// [Output("notBeforeDuration")] public Output NotBeforeDuration { get; private set; } = null!; @@ -459,8 +458,7 @@ public InputMap DefaultExtensions public Input? Namespace { get; set; } /// - /// Specifies the duration by which to backdate the ValidAfter property. - /// Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + /// Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. /// [Input("notBeforeDuration")] public Input? NotBeforeDuration { get; set; } @@ -663,8 +661,7 @@ public InputMap DefaultExtensions public Input? Namespace { get; set; } /// - /// Specifies the duration by which to backdate the ValidAfter property. - /// Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + /// Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. /// [Input("notBeforeDuration")] public Input? NotBeforeDuration { get; set; } diff --git a/sdk/dotnet/kv/Inputs/SecretV2CustomMetadataArgs.cs b/sdk/dotnet/kv/Inputs/SecretV2CustomMetadataArgs.cs index 49acb9b1f..7e18654e7 100644 --- a/sdk/dotnet/kv/Inputs/SecretV2CustomMetadataArgs.cs +++ b/sdk/dotnet/kv/Inputs/SecretV2CustomMetadataArgs.cs @@ -12,6 +12,9 @@ namespace Pulumi.Vault.kv.Inputs public sealed class SecretV2CustomMetadataArgs : global::Pulumi.ResourceArgs { + /// + /// If true, all keys will require the cas parameter to be set on all write requests. + /// [Input("casRequired")] public Input? CasRequired { get; set; } @@ -30,9 +33,15 @@ public InputMap Data set => _data = value; } + /// + /// If set, specifies the length of time before a version is deleted. + /// [Input("deleteVersionAfter")] public Input? DeleteVersionAfter { get; set; } + /// + /// The number of versions to keep per key. + /// [Input("maxVersions")] public Input? MaxVersions { get; set; } diff --git a/sdk/dotnet/kv/Inputs/SecretV2CustomMetadataGetArgs.cs b/sdk/dotnet/kv/Inputs/SecretV2CustomMetadataGetArgs.cs index a34a28e2a..5b72cdfd9 100644 --- a/sdk/dotnet/kv/Inputs/SecretV2CustomMetadataGetArgs.cs +++ b/sdk/dotnet/kv/Inputs/SecretV2CustomMetadataGetArgs.cs @@ -12,6 +12,9 @@ namespace Pulumi.Vault.kv.Inputs public sealed class SecretV2CustomMetadataGetArgs : global::Pulumi.ResourceArgs { + /// + /// If true, all keys will require the cas parameter to be set on all write requests. + /// [Input("casRequired")] public Input? CasRequired { get; set; } @@ -30,9 +33,15 @@ public InputMap Data set => _data = value; } + /// + /// If set, specifies the length of time before a version is deleted. + /// [Input("deleteVersionAfter")] public Input? DeleteVersionAfter { get; set; } + /// + /// The number of versions to keep per key. + /// [Input("maxVersions")] public Input? MaxVersions { get; set; } diff --git a/sdk/dotnet/kv/Outputs/SecretV2CustomMetadata.cs b/sdk/dotnet/kv/Outputs/SecretV2CustomMetadata.cs index e9be89ab7..92a660901 100644 --- a/sdk/dotnet/kv/Outputs/SecretV2CustomMetadata.cs +++ b/sdk/dotnet/kv/Outputs/SecretV2CustomMetadata.cs @@ -13,6 +13,9 @@ namespace Pulumi.Vault.kv.Outputs [OutputType] public sealed class SecretV2CustomMetadata { + /// + /// If true, all keys will require the cas parameter to be set on all write requests. + /// public readonly bool? CasRequired; /// /// A mapping whose keys are the top-level data keys returned from @@ -21,7 +24,13 @@ public sealed class SecretV2CustomMetadata /// serialized as JSON. /// public readonly ImmutableDictionary? Data; + /// + /// If set, specifies the length of time before a version is deleted. + /// public readonly int? DeleteVersionAfter; + /// + /// The number of versions to keep per key. + /// public readonly int? MaxVersions; [OutputConstructor] diff --git a/sdk/go.mod b/sdk/go.mod index 222e1b06d..2a75285e8 100644 --- a/sdk/go.mod +++ b/sdk/go.mod @@ -4,7 +4,7 @@ go 1.21 require ( github.com/blang/semver v3.5.1+incompatible - github.com/pulumi/pulumi/sdk/v3 v3.103.1 + github.com/pulumi/pulumi/sdk/v3 v3.104.2 ) require ( diff --git a/sdk/go.sum b/sdk/go.sum index 62c3c180c..490f7f7e6 100644 --- a/sdk/go.sum +++ b/sdk/go.sum @@ -148,8 +148,8 @@ github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231 h1:vkHw5I/plNdTr435 github.com/pulumi/appdash v0.0.0-20231130102222-75f619a67231/go.mod h1:murToZ2N9hNJzewjHBgfFdXhZKjY3z5cYC1VXk+lbFE= github.com/pulumi/esc v0.6.2 h1:+z+l8cuwIauLSwXQS0uoI3rqB+YG4SzsZYtHfNoXBvw= github.com/pulumi/esc v0.6.2/go.mod h1:jNnYNjzsOgVTjCp0LL24NsCk8ZJxq4IoLQdCT0X7l8k= -github.com/pulumi/pulumi/sdk/v3 v3.103.1 h1:6o0zt5srgIjDsOI5JWNSwMqoB8vGiI3xow0RDZ3JX2c= -github.com/pulumi/pulumi/sdk/v3 v3.103.1/go.mod h1:Ml3rpGfyZlI4zQCG7LN2XDSmH4XUNYdyBwJ3yEr/OpI= +github.com/pulumi/pulumi/sdk/v3 v3.104.2 h1:aOwUkrlsyEWrL1jlHqn2/36zMSPQrVUYUyZPqstrmjc= +github.com/pulumi/pulumi/sdk/v3 v3.104.2/go.mod h1:Ml3rpGfyZlI4zQCG7LN2XDSmH4XUNYdyBwJ3yEr/OpI= github.com/rivo/uniseg v0.1.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.2.0/go.mod h1:J6wj4VEh+S6ZtnVlnTBMWIodfgj8LQOQFoIToxlJtxc= github.com/rivo/uniseg v0.4.4 h1:8TfxU8dW6PdqD27gjM8MVNuicgxIjxpm4K7x4jp8sis= diff --git a/sdk/go/vault/azure/backend.go b/sdk/go/vault/azure/backend.go index 807b156db..615093bb0 100644 --- a/sdk/go/vault/azure/backend.go +++ b/sdk/go/vault/azure/backend.go @@ -98,9 +98,7 @@ type Backend struct { SubscriptionId pulumi.StringOutput `pulumi:"subscriptionId"` // The tenant id for the Azure Active Directory. TenantId pulumi.StringOutput `pulumi:"tenantId"` - // Indicates whether the secrets engine should use - // the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - // For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + // Use the Microsoft Graph API. Should be set to true on vault-1.10+ UseMicrosoftGraphApi pulumi.BoolOutput `pulumi:"useMicrosoftGraphApi"` } @@ -181,9 +179,7 @@ type backendState struct { SubscriptionId *string `pulumi:"subscriptionId"` // The tenant id for the Azure Active Directory. TenantId *string `pulumi:"tenantId"` - // Indicates whether the secrets engine should use - // the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - // For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + // Use the Microsoft Graph API. Should be set to true on vault-1.10+ UseMicrosoftGraphApi *bool `pulumi:"useMicrosoftGraphApi"` } @@ -210,9 +206,7 @@ type BackendState struct { SubscriptionId pulumi.StringPtrInput // The tenant id for the Azure Active Directory. TenantId pulumi.StringPtrInput - // Indicates whether the secrets engine should use - // the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - // For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + // Use the Microsoft Graph API. Should be set to true on vault-1.10+ UseMicrosoftGraphApi pulumi.BoolPtrInput } @@ -243,9 +237,7 @@ type backendArgs struct { SubscriptionId string `pulumi:"subscriptionId"` // The tenant id for the Azure Active Directory. TenantId string `pulumi:"tenantId"` - // Indicates whether the secrets engine should use - // the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - // For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + // Use the Microsoft Graph API. Should be set to true on vault-1.10+ UseMicrosoftGraphApi *bool `pulumi:"useMicrosoftGraphApi"` } @@ -273,9 +265,7 @@ type BackendArgs struct { SubscriptionId pulumi.StringInput // The tenant id for the Azure Active Directory. TenantId pulumi.StringInput - // Indicates whether the secrets engine should use - // the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - // For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + // Use the Microsoft Graph API. Should be set to true on vault-1.10+ UseMicrosoftGraphApi pulumi.BoolPtrInput } @@ -415,9 +405,7 @@ func (o BackendOutput) TenantId() pulumi.StringOutput { return o.ApplyT(func(v *Backend) pulumi.StringOutput { return v.TenantId }).(pulumi.StringOutput) } -// Indicates whether the secrets engine should use -// the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. -// For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) +// Use the Microsoft Graph API. Should be set to true on vault-1.10+ func (o BackendOutput) UseMicrosoftGraphApi() pulumi.BoolOutput { return o.ApplyT(func(v *Backend) pulumi.BoolOutput { return v.UseMicrosoftGraphApi }).(pulumi.BoolOutput) } diff --git a/sdk/go/vault/config/config.go b/sdk/go/vault/config/config.go index 3e03d3227..4d94d576e 100644 --- a/sdk/go/vault/config/config.go +++ b/sdk/go/vault/config/config.go @@ -11,7 +11,6 @@ import ( var _ = internal.GetEnvOrDefault -// If true, adds the value of the `address` argument to the Terraform process environment. func GetAddAddressToEnv(ctx *pulumi.Context) string { return config.Get(ctx, "vault:addAddressToEnv") } diff --git a/sdk/go/vault/config/pulumiTypes.go b/sdk/go/vault/config/pulumiTypes.go index 1c632a3ff..3f5355f8e 100644 --- a/sdk/go/vault/config/pulumiTypes.go +++ b/sdk/go/vault/config/pulumiTypes.go @@ -14,11 +14,13 @@ import ( var _ = internal.GetEnvOrDefault type AuthLogin struct { - Method *string `pulumi:"method"` - Namespace *string `pulumi:"namespace"` - Parameters map[string]string `pulumi:"parameters"` - Path string `pulumi:"path"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + Method *string `pulumi:"method"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + Parameters map[string]string `pulumi:"parameters"` + Path string `pulumi:"path"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // AuthLoginInput is an input type that accepts AuthLoginArgs and AuthLoginOutput values. @@ -33,11 +35,13 @@ type AuthLoginInput interface { } type AuthLoginArgs struct { - Method pulumi.StringPtrInput `pulumi:"method"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Parameters pulumi.StringMapInput `pulumi:"parameters"` - Path pulumi.StringInput `pulumi:"path"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + Method pulumi.StringPtrInput `pulumi:"method"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + Parameters pulumi.StringMapInput `pulumi:"parameters"` + Path pulumi.StringInput `pulumi:"path"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (AuthLoginArgs) ElementType() reflect.Type { @@ -70,6 +74,7 @@ func (o AuthLoginOutput) Method() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLogin) *string { return v.Method }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLogin) *string { return v.Namespace }).(pulumi.StringPtrOutput) } @@ -82,27 +87,44 @@ func (o AuthLoginOutput) Path() pulumi.StringOutput { return o.ApplyT(func(v AuthLogin) string { return v.Path }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLogin) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } type AuthLoginAws struct { - AwsAccessKeyId *string `pulumi:"awsAccessKeyId"` - AwsIamEndpoint *string `pulumi:"awsIamEndpoint"` - AwsProfile *string `pulumi:"awsProfile"` - AwsRegion *string `pulumi:"awsRegion"` - AwsRoleArn *string `pulumi:"awsRoleArn"` - AwsRoleSessionName *string `pulumi:"awsRoleSessionName"` - AwsSecretAccessKey *string `pulumi:"awsSecretAccessKey"` - AwsSessionToken *string `pulumi:"awsSessionToken"` + // The AWS access key ID. + AwsAccessKeyId *string `pulumi:"awsAccessKeyId"` + // The IAM endpoint URL. + AwsIamEndpoint *string `pulumi:"awsIamEndpoint"` + // The name of the AWS profile. + AwsProfile *string `pulumi:"awsProfile"` + // The AWS region. + AwsRegion *string `pulumi:"awsRegion"` + // The ARN of the AWS Role to assume.Used during STS AssumeRole + AwsRoleArn *string `pulumi:"awsRoleArn"` + // Specifies the name to attach to the AWS role session. Used during STS AssumeRole + AwsRoleSessionName *string `pulumi:"awsRoleSessionName"` + // The AWS secret access key. + AwsSecretAccessKey *string `pulumi:"awsSecretAccessKey"` + // The AWS session token. + AwsSessionToken *string `pulumi:"awsSessionToken"` + // Path to the AWS shared credentials file. AwsSharedCredentialsFile *string `pulumi:"awsSharedCredentialsFile"` - AwsStsEndpoint *string `pulumi:"awsStsEndpoint"` - AwsWebIdentityTokenFile *string `pulumi:"awsWebIdentityTokenFile"` - HeaderValue *string `pulumi:"headerValue"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The STS endpoint URL. + AwsStsEndpoint *string `pulumi:"awsStsEndpoint"` + // Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + AwsWebIdentityTokenFile *string `pulumi:"awsWebIdentityTokenFile"` + // The Vault header value to include in the STS signing request. + HeaderValue *string `pulumi:"headerValue"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // The Vault role to use when logging into Vault. + Role string `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // AuthLoginAwsInput is an input type that accepts AuthLoginAwsArgs and AuthLoginAwsOutput values. @@ -117,22 +139,38 @@ type AuthLoginAwsInput interface { } type AuthLoginAwsArgs struct { - AwsAccessKeyId pulumi.StringPtrInput `pulumi:"awsAccessKeyId"` - AwsIamEndpoint pulumi.StringPtrInput `pulumi:"awsIamEndpoint"` - AwsProfile pulumi.StringPtrInput `pulumi:"awsProfile"` - AwsRegion pulumi.StringPtrInput `pulumi:"awsRegion"` - AwsRoleArn pulumi.StringPtrInput `pulumi:"awsRoleArn"` - AwsRoleSessionName pulumi.StringPtrInput `pulumi:"awsRoleSessionName"` - AwsSecretAccessKey pulumi.StringPtrInput `pulumi:"awsSecretAccessKey"` - AwsSessionToken pulumi.StringPtrInput `pulumi:"awsSessionToken"` + // The AWS access key ID. + AwsAccessKeyId pulumi.StringPtrInput `pulumi:"awsAccessKeyId"` + // The IAM endpoint URL. + AwsIamEndpoint pulumi.StringPtrInput `pulumi:"awsIamEndpoint"` + // The name of the AWS profile. + AwsProfile pulumi.StringPtrInput `pulumi:"awsProfile"` + // The AWS region. + AwsRegion pulumi.StringPtrInput `pulumi:"awsRegion"` + // The ARN of the AWS Role to assume.Used during STS AssumeRole + AwsRoleArn pulumi.StringPtrInput `pulumi:"awsRoleArn"` + // Specifies the name to attach to the AWS role session. Used during STS AssumeRole + AwsRoleSessionName pulumi.StringPtrInput `pulumi:"awsRoleSessionName"` + // The AWS secret access key. + AwsSecretAccessKey pulumi.StringPtrInput `pulumi:"awsSecretAccessKey"` + // The AWS session token. + AwsSessionToken pulumi.StringPtrInput `pulumi:"awsSessionToken"` + // Path to the AWS shared credentials file. AwsSharedCredentialsFile pulumi.StringPtrInput `pulumi:"awsSharedCredentialsFile"` - AwsStsEndpoint pulumi.StringPtrInput `pulumi:"awsStsEndpoint"` - AwsWebIdentityTokenFile pulumi.StringPtrInput `pulumi:"awsWebIdentityTokenFile"` - HeaderValue pulumi.StringPtrInput `pulumi:"headerValue"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The STS endpoint URL. + AwsStsEndpoint pulumi.StringPtrInput `pulumi:"awsStsEndpoint"` + // Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + AwsWebIdentityTokenFile pulumi.StringPtrInput `pulumi:"awsWebIdentityTokenFile"` + // The Vault header value to include in the STS signing request. + HeaderValue pulumi.StringPtrInput `pulumi:"headerValue"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // The Vault role to use when logging into Vault. + Role pulumi.StringInput `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (AuthLoginAwsArgs) ElementType() reflect.Type { @@ -161,83 +199,111 @@ func (o AuthLoginAwsOutput) ToAuthLoginAwsOutputWithContext(ctx context.Context) return o } +// The AWS access key ID. func (o AuthLoginAwsOutput) AwsAccessKeyId() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsAccessKeyId }).(pulumi.StringPtrOutput) } +// The IAM endpoint URL. func (o AuthLoginAwsOutput) AwsIamEndpoint() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsIamEndpoint }).(pulumi.StringPtrOutput) } +// The name of the AWS profile. func (o AuthLoginAwsOutput) AwsProfile() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsProfile }).(pulumi.StringPtrOutput) } +// The AWS region. func (o AuthLoginAwsOutput) AwsRegion() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsRegion }).(pulumi.StringPtrOutput) } +// The ARN of the AWS Role to assume.Used during STS AssumeRole func (o AuthLoginAwsOutput) AwsRoleArn() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsRoleArn }).(pulumi.StringPtrOutput) } +// Specifies the name to attach to the AWS role session. Used during STS AssumeRole func (o AuthLoginAwsOutput) AwsRoleSessionName() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsRoleSessionName }).(pulumi.StringPtrOutput) } +// The AWS secret access key. func (o AuthLoginAwsOutput) AwsSecretAccessKey() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsSecretAccessKey }).(pulumi.StringPtrOutput) } +// The AWS session token. func (o AuthLoginAwsOutput) AwsSessionToken() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsSessionToken }).(pulumi.StringPtrOutput) } +// Path to the AWS shared credentials file. func (o AuthLoginAwsOutput) AwsSharedCredentialsFile() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsSharedCredentialsFile }).(pulumi.StringPtrOutput) } +// The STS endpoint URL. func (o AuthLoginAwsOutput) AwsStsEndpoint() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsStsEndpoint }).(pulumi.StringPtrOutput) } +// Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. func (o AuthLoginAwsOutput) AwsWebIdentityTokenFile() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.AwsWebIdentityTokenFile }).(pulumi.StringPtrOutput) } +// The Vault header value to include in the STS signing request. func (o AuthLoginAwsOutput) HeaderValue() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.HeaderValue }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o AuthLoginAwsOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginAwsOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAws) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// The Vault role to use when logging into Vault. func (o AuthLoginAwsOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginAws) string { return v.Role }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginAwsOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginAws) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } type AuthLoginAzure struct { - ClientId *string `pulumi:"clientId"` - Jwt *string `pulumi:"jwt"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - ResourceGroupName string `pulumi:"resourceGroupName"` - Role string `pulumi:"role"` - Scope *string `pulumi:"scope"` - SubscriptionId string `pulumi:"subscriptionId"` - TenantId *string `pulumi:"tenantId"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` - VmName *string `pulumi:"vmName"` - VmssName *string `pulumi:"vmssName"` + // The identity's client ID. + ClientId *string `pulumi:"clientId"` + // A signed JSON Web Token. If not specified on will be created automatically + Jwt *string `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + ResourceGroupName string `pulumi:"resourceGroupName"` + // Name of the login role. + Role string `pulumi:"role"` + // The scopes to include in the token request. + Scope *string `pulumi:"scope"` + // The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + SubscriptionId string `pulumi:"subscriptionId"` + // Provides the tenant ID to use in a multi-tenant authentication scenario. + TenantId *string `pulumi:"tenantId"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + VmName *string `pulumi:"vmName"` + // The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + VmssName *string `pulumi:"vmssName"` } // AuthLoginAzureInput is an input type that accepts AuthLoginAzureArgs and AuthLoginAzureOutput values. @@ -252,18 +318,30 @@ type AuthLoginAzureInput interface { } type AuthLoginAzureArgs struct { - ClientId pulumi.StringPtrInput `pulumi:"clientId"` - Jwt pulumi.StringPtrInput `pulumi:"jwt"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - ResourceGroupName pulumi.StringInput `pulumi:"resourceGroupName"` - Role pulumi.StringInput `pulumi:"role"` - Scope pulumi.StringPtrInput `pulumi:"scope"` - SubscriptionId pulumi.StringInput `pulumi:"subscriptionId"` - TenantId pulumi.StringPtrInput `pulumi:"tenantId"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` - VmName pulumi.StringPtrInput `pulumi:"vmName"` - VmssName pulumi.StringPtrInput `pulumi:"vmssName"` + // The identity's client ID. + ClientId pulumi.StringPtrInput `pulumi:"clientId"` + // A signed JSON Web Token. If not specified on will be created automatically + Jwt pulumi.StringPtrInput `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + ResourceGroupName pulumi.StringInput `pulumi:"resourceGroupName"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // The scopes to include in the token request. + Scope pulumi.StringPtrInput `pulumi:"scope"` + // The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + SubscriptionId pulumi.StringInput `pulumi:"subscriptionId"` + // Provides the tenant ID to use in a multi-tenant authentication scenario. + TenantId pulumi.StringPtrInput `pulumi:"tenantId"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + VmName pulumi.StringPtrInput `pulumi:"vmName"` + // The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + VmssName pulumi.StringPtrInput `pulumi:"vmssName"` } func (AuthLoginAzureArgs) ElementType() reflect.Type { @@ -292,61 +370,79 @@ func (o AuthLoginAzureOutput) ToAuthLoginAzureOutputWithContext(ctx context.Cont return o } +// The identity's client ID. func (o AuthLoginAzureOutput) ClientId() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAzure) *string { return v.ClientId }).(pulumi.StringPtrOutput) } +// A signed JSON Web Token. If not specified on will be created automatically func (o AuthLoginAzureOutput) Jwt() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAzure) *string { return v.Jwt }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o AuthLoginAzureOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAzure) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginAzureOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAzure) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o AuthLoginAzureOutput) ResourceGroupName() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginAzure) string { return v.ResourceGroupName }).(pulumi.StringOutput) } +// Name of the login role. func (o AuthLoginAzureOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginAzure) string { return v.Role }).(pulumi.StringOutput) } +// The scopes to include in the token request. func (o AuthLoginAzureOutput) Scope() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAzure) *string { return v.Scope }).(pulumi.StringPtrOutput) } +// The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o AuthLoginAzureOutput) SubscriptionId() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginAzure) string { return v.SubscriptionId }).(pulumi.StringOutput) } +// Provides the tenant ID to use in a multi-tenant authentication scenario. func (o AuthLoginAzureOutput) TenantId() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAzure) *string { return v.TenantId }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginAzureOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginAzure) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } +// The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o AuthLoginAzureOutput) VmName() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAzure) *string { return v.VmName }).(pulumi.StringPtrOutput) } +// The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o AuthLoginAzureOutput) VmssName() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginAzure) *string { return v.VmssName }).(pulumi.StringPtrOutput) } type AuthLoginCert struct { - CertFile string `pulumi:"certFile"` - KeyFile string `pulumi:"keyFile"` - Mount *string `pulumi:"mount"` - Name *string `pulumi:"name"` - Namespace *string `pulumi:"namespace"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // Path to a file containing the client certificate. + CertFile string `pulumi:"certFile"` + // Path to a file containing the private key that the certificate was issued for. + KeyFile string `pulumi:"keyFile"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // Name of the certificate's role + Name *string `pulumi:"name"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // AuthLoginCertInput is an input type that accepts AuthLoginCertArgs and AuthLoginCertOutput values. @@ -361,12 +457,18 @@ type AuthLoginCertInput interface { } type AuthLoginCertArgs struct { - CertFile pulumi.StringInput `pulumi:"certFile"` - KeyFile pulumi.StringInput `pulumi:"keyFile"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Name pulumi.StringPtrInput `pulumi:"name"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // Path to a file containing the client certificate. + CertFile pulumi.StringInput `pulumi:"certFile"` + // Path to a file containing the private key that the certificate was issued for. + KeyFile pulumi.StringInput `pulumi:"keyFile"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // Name of the certificate's role + Name pulumi.StringPtrInput `pulumi:"name"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (AuthLoginCertArgs) ElementType() reflect.Type { @@ -395,38 +497,51 @@ func (o AuthLoginCertOutput) ToAuthLoginCertOutputWithContext(ctx context.Contex return o } +// Path to a file containing the client certificate. func (o AuthLoginCertOutput) CertFile() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginCert) string { return v.CertFile }).(pulumi.StringOutput) } +// Path to a file containing the private key that the certificate was issued for. func (o AuthLoginCertOutput) KeyFile() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginCert) string { return v.KeyFile }).(pulumi.StringOutput) } +// The path where the authentication engine is mounted. func (o AuthLoginCertOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginCert) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// Name of the certificate's role func (o AuthLoginCertOutput) Name() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginCert) *string { return v.Name }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginCertOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginCert) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginCertOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginCert) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } type AuthLoginGcp struct { - Credentials *string `pulumi:"credentials"` - Jwt *string `pulumi:"jwt"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - ServiceAccount *string `pulumi:"serviceAccount"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // Path to the Google Cloud credentials file. + Credentials *string `pulumi:"credentials"` + // A signed JSON Web Token. + Jwt *string `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Name of the login role. + Role string `pulumi:"role"` + // IAM service account. + ServiceAccount *string `pulumi:"serviceAccount"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // AuthLoginGcpInput is an input type that accepts AuthLoginGcpArgs and AuthLoginGcpOutput values. @@ -441,13 +556,20 @@ type AuthLoginGcpInput interface { } type AuthLoginGcpArgs struct { - Credentials pulumi.StringPtrInput `pulumi:"credentials"` - Jwt pulumi.StringPtrInput `pulumi:"jwt"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - ServiceAccount pulumi.StringPtrInput `pulumi:"serviceAccount"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // Path to the Google Cloud credentials file. + Credentials pulumi.StringPtrInput `pulumi:"credentials"` + // A signed JSON Web Token. + Jwt pulumi.StringPtrInput `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // IAM service account. + ServiceAccount pulumi.StringPtrInput `pulumi:"serviceAccount"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (AuthLoginGcpArgs) ElementType() reflect.Type { @@ -476,40 +598,52 @@ func (o AuthLoginGcpOutput) ToAuthLoginGcpOutputWithContext(ctx context.Context) return o } +// Path to the Google Cloud credentials file. func (o AuthLoginGcpOutput) Credentials() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginGcp) *string { return v.Credentials }).(pulumi.StringPtrOutput) } +// A signed JSON Web Token. func (o AuthLoginGcpOutput) Jwt() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginGcp) *string { return v.Jwt }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o AuthLoginGcpOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginGcp) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginGcpOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginGcp) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o AuthLoginGcpOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginGcp) string { return v.Role }).(pulumi.StringOutput) } +// IAM service account. func (o AuthLoginGcpOutput) ServiceAccount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginGcp) *string { return v.ServiceAccount }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginGcpOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginGcp) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } type AuthLoginJwt struct { - Jwt string `pulumi:"jwt"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // A signed JSON Web Token. + Jwt string `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Name of the login role. + Role string `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // AuthLoginJwtInput is an input type that accepts AuthLoginJwtArgs and AuthLoginJwtOutput values. @@ -524,11 +658,16 @@ type AuthLoginJwtInput interface { } type AuthLoginJwtArgs struct { - Jwt pulumi.StringInput `pulumi:"jwt"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // A signed JSON Web Token. + Jwt pulumi.StringInput `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (AuthLoginJwtArgs) ElementType() reflect.Type { @@ -557,38 +696,54 @@ func (o AuthLoginJwtOutput) ToAuthLoginJwtOutputWithContext(ctx context.Context) return o } +// A signed JSON Web Token. func (o AuthLoginJwtOutput) Jwt() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginJwt) string { return v.Jwt }).(pulumi.StringOutput) } +// The path where the authentication engine is mounted. func (o AuthLoginJwtOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginJwt) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginJwtOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginJwt) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o AuthLoginJwtOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginJwt) string { return v.Role }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginJwtOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginJwt) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } type AuthLoginKerberos struct { - DisableFastNegotiation *bool `pulumi:"disableFastNegotiation"` - KeytabPath *string `pulumi:"keytabPath"` - Krb5confPath *string `pulumi:"krb5confPath"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Realm *string `pulumi:"realm"` - RemoveInstanceName *bool `pulumi:"removeInstanceName"` - Service *string `pulumi:"service"` - Token *string `pulumi:"token"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` - Username *string `pulumi:"username"` + // Disable the Kerberos FAST negotiation. + DisableFastNegotiation *bool `pulumi:"disableFastNegotiation"` + // The Kerberos keytab file containing the entry of the login entity. + KeytabPath *string `pulumi:"keytabPath"` + // A valid Kerberos configuration file e.g. /etc/krb5.conf. + Krb5confPath *string `pulumi:"krb5confPath"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // The Kerberos server's authoritative authentication domain + Realm *string `pulumi:"realm"` + // Strip the host from the username found in the keytab. + RemoveInstanceName *bool `pulumi:"removeInstanceName"` + // The service principle name. + Service *string `pulumi:"service"` + // Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + Token *string `pulumi:"token"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The username to login into Kerberos with. + Username *string `pulumi:"username"` } // AuthLoginKerberosInput is an input type that accepts AuthLoginKerberosArgs and AuthLoginKerberosOutput values. @@ -603,17 +758,28 @@ type AuthLoginKerberosInput interface { } type AuthLoginKerberosArgs struct { - DisableFastNegotiation pulumi.BoolPtrInput `pulumi:"disableFastNegotiation"` - KeytabPath pulumi.StringPtrInput `pulumi:"keytabPath"` - Krb5confPath pulumi.StringPtrInput `pulumi:"krb5confPath"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Realm pulumi.StringPtrInput `pulumi:"realm"` - RemoveInstanceName pulumi.BoolPtrInput `pulumi:"removeInstanceName"` - Service pulumi.StringPtrInput `pulumi:"service"` - Token pulumi.StringPtrInput `pulumi:"token"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` - Username pulumi.StringPtrInput `pulumi:"username"` + // Disable the Kerberos FAST negotiation. + DisableFastNegotiation pulumi.BoolPtrInput `pulumi:"disableFastNegotiation"` + // The Kerberos keytab file containing the entry of the login entity. + KeytabPath pulumi.StringPtrInput `pulumi:"keytabPath"` + // A valid Kerberos configuration file e.g. /etc/krb5.conf. + Krb5confPath pulumi.StringPtrInput `pulumi:"krb5confPath"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // The Kerberos server's authoritative authentication domain + Realm pulumi.StringPtrInput `pulumi:"realm"` + // Strip the host from the username found in the keytab. + RemoveInstanceName pulumi.BoolPtrInput `pulumi:"removeInstanceName"` + // The service principle name. + Service pulumi.StringPtrInput `pulumi:"service"` + // Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + Token pulumi.StringPtrInput `pulumi:"token"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The username to login into Kerberos with. + Username pulumi.StringPtrInput `pulumi:"username"` } func (AuthLoginKerberosArgs) ElementType() reflect.Type { @@ -642,56 +808,72 @@ func (o AuthLoginKerberosOutput) ToAuthLoginKerberosOutputWithContext(ctx contex return o } +// Disable the Kerberos FAST negotiation. func (o AuthLoginKerberosOutput) DisableFastNegotiation() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *bool { return v.DisableFastNegotiation }).(pulumi.BoolPtrOutput) } +// The Kerberos keytab file containing the entry of the login entity. func (o AuthLoginKerberosOutput) KeytabPath() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *string { return v.KeytabPath }).(pulumi.StringPtrOutput) } +// A valid Kerberos configuration file e.g. /etc/krb5.conf. func (o AuthLoginKerberosOutput) Krb5confPath() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *string { return v.Krb5confPath }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o AuthLoginKerberosOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginKerberosOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// The Kerberos server's authoritative authentication domain func (o AuthLoginKerberosOutput) Realm() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *string { return v.Realm }).(pulumi.StringPtrOutput) } +// Strip the host from the username found in the keytab. func (o AuthLoginKerberosOutput) RemoveInstanceName() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *bool { return v.RemoveInstanceName }).(pulumi.BoolPtrOutput) } +// The service principle name. func (o AuthLoginKerberosOutput) Service() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *string { return v.Service }).(pulumi.StringPtrOutput) } +// Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token func (o AuthLoginKerberosOutput) Token() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *string { return v.Token }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginKerberosOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } +// The username to login into Kerberos with. func (o AuthLoginKerberosOutput) Username() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginKerberos) *string { return v.Username }).(pulumi.StringPtrOutput) } type AuthLoginOci struct { - AuthType string `pulumi:"authType"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // Authentication type to use when getting OCI credentials. + AuthType string `pulumi:"authType"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Name of the login role. + Role string `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // AuthLoginOciInput is an input type that accepts AuthLoginOciArgs and AuthLoginOciOutput values. @@ -706,11 +888,16 @@ type AuthLoginOciInput interface { } type AuthLoginOciArgs struct { - AuthType pulumi.StringInput `pulumi:"authType"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // Authentication type to use when getting OCI credentials. + AuthType pulumi.StringInput `pulumi:"authType"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (AuthLoginOciArgs) ElementType() reflect.Type { @@ -739,33 +926,44 @@ func (o AuthLoginOciOutput) ToAuthLoginOciOutputWithContext(ctx context.Context) return o } +// Authentication type to use when getting OCI credentials. func (o AuthLoginOciOutput) AuthType() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginOci) string { return v.AuthType }).(pulumi.StringOutput) } +// The path where the authentication engine is mounted. func (o AuthLoginOciOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginOci) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginOciOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginOci) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o AuthLoginOciOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginOci) string { return v.Role }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginOciOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginOci) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } type AuthLoginOidc struct { - CallbackAddress *string `pulumi:"callbackAddress"` + // The callback address. Must be a valid URI without the path. + CallbackAddress *string `pulumi:"callbackAddress"` + // The callback listener's address. Must be a valid URI without the path. CallbackListenerAddress *string `pulumi:"callbackListenerAddress"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Name of the login role. + Role string `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // AuthLoginOidcInput is an input type that accepts AuthLoginOidcArgs and AuthLoginOidcOutput values. @@ -780,12 +978,18 @@ type AuthLoginOidcInput interface { } type AuthLoginOidcArgs struct { - CallbackAddress pulumi.StringPtrInput `pulumi:"callbackAddress"` + // The callback address. Must be a valid URI without the path. + CallbackAddress pulumi.StringPtrInput `pulumi:"callbackAddress"` + // The callback listener's address. Must be a valid URI without the path. CallbackListenerAddress pulumi.StringPtrInput `pulumi:"callbackListenerAddress"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (AuthLoginOidcArgs) ElementType() reflect.Type { @@ -814,36 +1018,47 @@ func (o AuthLoginOidcOutput) ToAuthLoginOidcOutputWithContext(ctx context.Contex return o } +// The callback address. Must be a valid URI without the path. func (o AuthLoginOidcOutput) CallbackAddress() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginOidc) *string { return v.CallbackAddress }).(pulumi.StringPtrOutput) } +// The callback listener's address. Must be a valid URI without the path. func (o AuthLoginOidcOutput) CallbackListenerAddress() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginOidc) *string { return v.CallbackListenerAddress }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o AuthLoginOidcOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginOidc) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginOidcOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginOidc) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o AuthLoginOidcOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginOidc) string { return v.Role }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginOidcOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginOidc) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } type AuthLoginRadius struct { - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Password string `pulumi:"password"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` - Username string `pulumi:"username"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // The Radius password for username. + Password string `pulumi:"password"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The Radius username. + Username string `pulumi:"username"` } // AuthLoginRadiusInput is an input type that accepts AuthLoginRadiusArgs and AuthLoginRadiusOutput values. @@ -858,11 +1073,16 @@ type AuthLoginRadiusInput interface { } type AuthLoginRadiusArgs struct { - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Password pulumi.StringInput `pulumi:"password"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` - Username pulumi.StringInput `pulumi:"username"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // The Radius password for username. + Password pulumi.StringInput `pulumi:"password"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The Radius username. + Username pulumi.StringInput `pulumi:"username"` } func (AuthLoginRadiusArgs) ElementType() reflect.Type { @@ -891,30 +1111,38 @@ func (o AuthLoginRadiusOutput) ToAuthLoginRadiusOutputWithContext(ctx context.Co return o } +// The path where the authentication engine is mounted. func (o AuthLoginRadiusOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginRadius) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginRadiusOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginRadius) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// The Radius password for username. func (o AuthLoginRadiusOutput) Password() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginRadius) string { return v.Password }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginRadiusOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginRadius) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } +// The Radius username. func (o AuthLoginRadiusOutput) Username() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginRadius) string { return v.Username }).(pulumi.StringOutput) } type AuthLoginTokenFile struct { - Filename string `pulumi:"filename"` - Namespace *string `pulumi:"namespace"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The name of a file containing a single line that is a valid Vault token + Filename string `pulumi:"filename"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // AuthLoginTokenFileInput is an input type that accepts AuthLoginTokenFileArgs and AuthLoginTokenFileOutput values. @@ -929,9 +1157,12 @@ type AuthLoginTokenFileInput interface { } type AuthLoginTokenFileArgs struct { - Filename pulumi.StringInput `pulumi:"filename"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The name of a file containing a single line that is a valid Vault token + Filename pulumi.StringInput `pulumi:"filename"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (AuthLoginTokenFileArgs) ElementType() reflect.Type { @@ -960,25 +1191,34 @@ func (o AuthLoginTokenFileOutput) ToAuthLoginTokenFileOutputWithContext(ctx cont return o } +// The name of a file containing a single line that is a valid Vault token func (o AuthLoginTokenFileOutput) Filename() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginTokenFile) string { return v.Filename }).(pulumi.StringOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginTokenFileOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginTokenFile) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginTokenFileOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginTokenFile) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } type AuthLoginUserpass struct { - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Password *string `pulumi:"password"` - PasswordFile *string `pulumi:"passwordFile"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` - Username string `pulumi:"username"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Login with password + Password *string `pulumi:"password"` + // Login with password from a file + PasswordFile *string `pulumi:"passwordFile"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` + // Login with username + Username string `pulumi:"username"` } // AuthLoginUserpassInput is an input type that accepts AuthLoginUserpassArgs and AuthLoginUserpassOutput values. @@ -993,12 +1233,18 @@ type AuthLoginUserpassInput interface { } type AuthLoginUserpassArgs struct { - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Password pulumi.StringPtrInput `pulumi:"password"` - PasswordFile pulumi.StringPtrInput `pulumi:"passwordFile"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` - Username pulumi.StringInput `pulumi:"username"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Login with password + Password pulumi.StringPtrInput `pulumi:"password"` + // Login with password from a file + PasswordFile pulumi.StringPtrInput `pulumi:"passwordFile"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // Login with username + Username pulumi.StringInput `pulumi:"username"` } func (AuthLoginUserpassArgs) ElementType() reflect.Type { @@ -1027,33 +1273,41 @@ func (o AuthLoginUserpassOutput) ToAuthLoginUserpassOutputWithContext(ctx contex return o } +// The path where the authentication engine is mounted. func (o AuthLoginUserpassOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginUserpass) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o AuthLoginUserpassOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginUserpass) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Login with password func (o AuthLoginUserpassOutput) Password() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginUserpass) *string { return v.Password }).(pulumi.StringPtrOutput) } +// Login with password from a file func (o AuthLoginUserpassOutput) PasswordFile() pulumi.StringPtrOutput { return o.ApplyT(func(v AuthLoginUserpass) *string { return v.PasswordFile }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o AuthLoginUserpassOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v AuthLoginUserpass) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } +// Login with username func (o AuthLoginUserpassOutput) Username() pulumi.StringOutput { return o.ApplyT(func(v AuthLoginUserpass) string { return v.Username }).(pulumi.StringOutput) } type ClientAuth struct { + // Path to a file containing the client certificate. CertFile string `pulumi:"certFile"` - KeyFile string `pulumi:"keyFile"` + // Path to a file containing the private key that the certificate was issued for. + KeyFile string `pulumi:"keyFile"` } // ClientAuthInput is an input type that accepts ClientAuthArgs and ClientAuthOutput values. @@ -1068,8 +1322,10 @@ type ClientAuthInput interface { } type ClientAuthArgs struct { + // Path to a file containing the client certificate. CertFile pulumi.StringInput `pulumi:"certFile"` - KeyFile pulumi.StringInput `pulumi:"keyFile"` + // Path to a file containing the private key that the certificate was issued for. + KeyFile pulumi.StringInput `pulumi:"keyFile"` } func (ClientAuthArgs) ElementType() reflect.Type { @@ -1098,16 +1354,20 @@ func (o ClientAuthOutput) ToClientAuthOutputWithContext(ctx context.Context) Cli return o } +// Path to a file containing the client certificate. func (o ClientAuthOutput) CertFile() pulumi.StringOutput { return o.ApplyT(func(v ClientAuth) string { return v.CertFile }).(pulumi.StringOutput) } +// Path to a file containing the private key that the certificate was issued for. func (o ClientAuthOutput) KeyFile() pulumi.StringOutput { return o.ApplyT(func(v ClientAuth) string { return v.KeyFile }).(pulumi.StringOutput) } type Headers struct { - Name string `pulumi:"name"` + // The header name + Name string `pulumi:"name"` + // The header value Value string `pulumi:"value"` } @@ -1123,7 +1383,9 @@ type HeadersInput interface { } type HeadersArgs struct { - Name pulumi.StringInput `pulumi:"name"` + // The header name + Name pulumi.StringInput `pulumi:"name"` + // The header value Value pulumi.StringInput `pulumi:"value"` } @@ -1178,10 +1440,12 @@ func (o HeadersOutput) ToHeadersOutputWithContext(ctx context.Context) HeadersOu return o } +// The header name func (o HeadersOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v Headers) string { return v.Name }).(pulumi.StringOutput) } +// The header value func (o HeadersOutput) Value() pulumi.StringOutput { return o.ApplyT(func(v Headers) string { return v.Value }).(pulumi.StringOutput) } diff --git a/sdk/go/vault/consul/secretBackend.go b/sdk/go/vault/consul/secretBackend.go index 4d55e12b5..e42beb4a5 100644 --- a/sdk/go/vault/consul/secretBackend.go +++ b/sdk/go/vault/consul/secretBackend.go @@ -82,11 +82,7 @@ type SecretBackend struct { // Specifies the address of the Consul instance, provided as "host:port" like "127.0.0.1:8500". Address pulumi.StringOutput `pulumi:"address"` - // Denotes that the resource is used to bootstrap the Consul ACL system. - // - // > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - // this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - // and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + // Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. Bootstrap pulumi.BoolPtrOutput `pulumi:"bootstrap"` // CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. CaCert pulumi.StringPtrOutput `pulumi:"caCert"` @@ -172,11 +168,7 @@ func GetSecretBackend(ctx *pulumi.Context, type secretBackendState struct { // Specifies the address of the Consul instance, provided as "host:port" like "127.0.0.1:8500". Address *string `pulumi:"address"` - // Denotes that the resource is used to bootstrap the Consul ACL system. - // - // > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - // this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - // and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + // Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. Bootstrap *bool `pulumi:"bootstrap"` // CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. CaCert *string `pulumi:"caCert"` @@ -215,11 +207,7 @@ type secretBackendState struct { type SecretBackendState struct { // Specifies the address of the Consul instance, provided as "host:port" like "127.0.0.1:8500". Address pulumi.StringPtrInput - // Denotes that the resource is used to bootstrap the Consul ACL system. - // - // > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - // this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - // and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + // Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. Bootstrap pulumi.BoolPtrInput // CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. CaCert pulumi.StringPtrInput @@ -262,11 +250,7 @@ func (SecretBackendState) ElementType() reflect.Type { type secretBackendArgs struct { // Specifies the address of the Consul instance, provided as "host:port" like "127.0.0.1:8500". Address string `pulumi:"address"` - // Denotes that the resource is used to bootstrap the Consul ACL system. - // - // > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - // this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - // and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + // Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. Bootstrap *bool `pulumi:"bootstrap"` // CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. CaCert *string `pulumi:"caCert"` @@ -306,11 +290,7 @@ type secretBackendArgs struct { type SecretBackendArgs struct { // Specifies the address of the Consul instance, provided as "host:port" like "127.0.0.1:8500". Address pulumi.StringInput - // Denotes that the resource is used to bootstrap the Consul ACL system. - // - // > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - // this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - // and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + // Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. Bootstrap pulumi.BoolPtrInput // CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. CaCert pulumi.StringPtrInput @@ -438,11 +418,7 @@ func (o SecretBackendOutput) Address() pulumi.StringOutput { return o.ApplyT(func(v *SecretBackend) pulumi.StringOutput { return v.Address }).(pulumi.StringOutput) } -// Denotes that the resource is used to bootstrap the Consul ACL system. -// -// > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from -// this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost -// and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) +// Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. func (o SecretBackendOutput) Bootstrap() pulumi.BoolPtrOutput { return o.ApplyT(func(v *SecretBackend) pulumi.BoolPtrOutput { return v.Bootstrap }).(pulumi.BoolPtrOutput) } diff --git a/sdk/go/vault/database/pulumiTypes.go b/sdk/go/vault/database/pulumiTypes.go index 5ea87d53f..3d5c3eb20 100644 --- a/sdk/go/vault/database/pulumiTypes.go +++ b/sdk/go/vault/database/pulumiTypes.go @@ -5349,8 +5349,9 @@ type SecretsMountCassandra struct { Hosts []string `pulumi:"hosts"` // Whether to skip verification of the server // certificate when using TLS. - InsecureTls *bool `pulumi:"insecureTls"` - Name string `pulumi:"name"` + InsecureTls *bool `pulumi:"insecureTls"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Concatenated PEM blocks configuring the certificate @@ -5403,7 +5404,8 @@ type SecretsMountCassandraArgs struct { // Whether to skip verification of the server // certificate when using TLS. InsecureTls pulumi.BoolPtrInput `pulumi:"insecureTls"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Concatenated PEM blocks configuring the certificate @@ -5510,6 +5512,7 @@ func (o SecretsMountCassandraOutput) InsecureTls() pulumi.BoolPtrOutput { return o.ApplyT(func(v SecretsMountCassandra) *bool { return v.InsecureTls }).(pulumi.BoolPtrOutput) } +// Name of the database connection. func (o SecretsMountCassandraOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountCassandra) string { return v.Name }).(pulumi.StringOutput) } @@ -5603,8 +5606,9 @@ type SecretsMountCouchbase struct { Hosts []string `pulumi:"hosts"` // Whether to skip verification of the server // certificate when using TLS. - InsecureTls *bool `pulumi:"insecureTls"` - Name string `pulumi:"name"` + InsecureTls *bool `pulumi:"insecureTls"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -5650,7 +5654,8 @@ type SecretsMountCouchbaseArgs struct { // Whether to skip verification of the server // certificate when using TLS. InsecureTls pulumi.BoolPtrInput `pulumi:"insecureTls"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringInput `pulumi:"password"` // Specifies the name of the plugin to use. @@ -5753,6 +5758,7 @@ func (o SecretsMountCouchbaseOutput) InsecureTls() pulumi.BoolPtrOutput { return o.ApplyT(func(v SecretsMountCouchbase) *bool { return v.InsecureTls }).(pulumi.BoolPtrOutput) } +// Name of the database connection. func (o SecretsMountCouchbaseOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountCouchbase) string { return v.Name }).(pulumi.StringOutput) } @@ -5830,8 +5836,9 @@ type SecretsMountElasticsearch struct { // Supported list of database secrets engines that can be configured: Data map[string]interface{} `pulumi:"data"` // Whether to disable certificate verification. - Insecure *bool `pulumi:"insecure"` - Name string `pulumi:"name"` + Insecure *bool `pulumi:"insecure"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -5881,7 +5888,8 @@ type SecretsMountElasticsearchArgs struct { Data pulumi.MapInput `pulumi:"data"` // Whether to disable certificate verification. Insecure pulumi.BoolPtrInput `pulumi:"insecure"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringInput `pulumi:"password"` // Specifies the name of the plugin to use. @@ -5991,6 +5999,7 @@ func (o SecretsMountElasticsearchOutput) Insecure() pulumi.BoolPtrOutput { return o.ApplyT(func(v SecretsMountElasticsearch) *bool { return v.Insecure }).(pulumi.BoolPtrOutput) } +// Name of the database connection. func (o SecretsMountElasticsearchOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountElasticsearch) string { return v.Name }).(pulumi.StringOutput) } @@ -6077,8 +6086,9 @@ type SecretsMountHana struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -6124,7 +6134,8 @@ type SecretsMountHanaArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. @@ -6230,6 +6241,7 @@ func (o SecretsMountHanaOutput) MaxOpenConnections() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretsMountHana) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountHanaOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountHana) string { return v.Name }).(pulumi.StringOutput) } @@ -6295,8 +6307,9 @@ type SecretsMountInfluxdb struct { Host string `pulumi:"host"` // Whether to skip verification of the server // certificate when using TLS. - InsecureTls *bool `pulumi:"insecureTls"` - Name string `pulumi:"name"` + InsecureTls *bool `pulumi:"insecureTls"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password string `pulumi:"password"` // Concatenated PEM blocks configuring the certificate @@ -6349,7 +6362,8 @@ type SecretsMountInfluxdbArgs struct { // Whether to skip verification of the server // certificate when using TLS. InsecureTls pulumi.BoolPtrInput `pulumi:"insecureTls"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringInput `pulumi:"password"` // Concatenated PEM blocks configuring the certificate @@ -6456,6 +6470,7 @@ func (o SecretsMountInfluxdbOutput) InsecureTls() pulumi.BoolPtrOutput { return o.ApplyT(func(v SecretsMountInfluxdb) *bool { return v.InsecureTls }).(pulumi.BoolPtrOutput) } +// Name of the database connection. func (o SecretsMountInfluxdbOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountInfluxdb) string { return v.Name }).(pulumi.StringOutput) } @@ -6551,8 +6566,9 @@ type SecretsMountMongodb struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -6598,7 +6614,8 @@ type SecretsMountMongodbArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. @@ -6701,6 +6718,7 @@ func (o SecretsMountMongodbOutput) MaxOpenConnections() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretsMountMongodb) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountMongodbOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountMongodb) string { return v.Name }).(pulumi.StringOutput) } @@ -6764,7 +6782,8 @@ type SecretsMountMongodbatla struct { // // Supported list of database secrets engines that can be configured: Data map[string]interface{} `pulumi:"data"` - Name string `pulumi:"name"` + // Name of the database connection. + Name string `pulumi:"name"` // Specifies the name of the plugin to use. PluginName *string `pulumi:"pluginName"` // The Private Programmatic API Key used to connect with MongoDB Atlas API. @@ -6798,7 +6817,8 @@ type SecretsMountMongodbatlaArgs struct { // A map of sensitive data to pass to the endpoint. Useful for templated connection strings. // // Supported list of database secrets engines that can be configured: - Data pulumi.MapInput `pulumi:"data"` + Data pulumi.MapInput `pulumi:"data"` + // Name of the database connection. Name pulumi.StringInput `pulumi:"name"` // Specifies the name of the plugin to use. PluginName pulumi.StringPtrInput `pulumi:"pluginName"` @@ -6879,6 +6899,7 @@ func (o SecretsMountMongodbatlaOutput) Data() pulumi.MapOutput { return o.ApplyT(func(v SecretsMountMongodbatla) map[string]interface{} { return v.Data }).(pulumi.MapOutput) } +// Name of the database connection. func (o SecretsMountMongodbatlaOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountMongodbatla) string { return v.Name }).(pulumi.StringOutput) } @@ -6958,8 +6979,9 @@ type SecretsMountMssql struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -7011,7 +7033,8 @@ type SecretsMountMssqlArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. @@ -7126,6 +7149,7 @@ func (o SecretsMountMssqlOutput) MaxOpenConnections() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretsMountMssql) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountMssqlOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountMssql) string { return v.Name }).(pulumi.StringOutput) } @@ -7185,7 +7209,8 @@ type SecretsMountMysql struct { // A list of roles that are allowed to use this // connection. AllowedRoles []string `pulumi:"allowedRoles"` - AuthType *string `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType *string `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl *string `pulumi:"connectionUrl"` @@ -7200,15 +7225,17 @@ type SecretsMountMysql struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. PluginName *string `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements []string `pulumi:"rootRotationStatements"` - ServiceAccountJson *string `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson *string `pulumi:"serviceAccountJson"` // x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. TlsCa *string `pulumi:"tlsCa"` // x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. @@ -7237,7 +7264,8 @@ type SecretsMountMysqlArgs struct { // A list of roles that are allowed to use this // connection. AllowedRoles pulumi.StringArrayInput `pulumi:"allowedRoles"` - AuthType pulumi.StringPtrInput `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType pulumi.StringPtrInput `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl pulumi.StringPtrInput `pulumi:"connectionUrl"` @@ -7253,14 +7281,16 @@ type SecretsMountMysqlArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. PluginName pulumi.StringPtrInput `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements pulumi.StringArrayInput `pulumi:"rootRotationStatements"` - ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` // x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. TlsCa pulumi.StringPtrInput `pulumi:"tlsCa"` // x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. @@ -7331,6 +7361,7 @@ func (o SecretsMountMysqlOutput) AllowedRoles() pulumi.StringArrayOutput { return o.ApplyT(func(v SecretsMountMysql) []string { return v.AllowedRoles }).(pulumi.StringArrayOutput) } +// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) func (o SecretsMountMysqlOutput) AuthType() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountMysql) *string { return v.AuthType }).(pulumi.StringPtrOutput) } @@ -7365,6 +7396,7 @@ func (o SecretsMountMysqlOutput) MaxOpenConnections() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretsMountMysql) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountMysqlOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountMysql) string { return v.Name }).(pulumi.StringOutput) } @@ -7384,6 +7416,7 @@ func (o SecretsMountMysqlOutput) RootRotationStatements() pulumi.StringArrayOutp return o.ApplyT(func(v SecretsMountMysql) []string { return v.RootRotationStatements }).(pulumi.StringArrayOutput) } +// A JSON encoded credential for use with IAM authorization func (o SecretsMountMysqlOutput) ServiceAccountJson() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountMysql) *string { return v.ServiceAccountJson }).(pulumi.StringPtrOutput) } @@ -7438,7 +7471,8 @@ type SecretsMountMysqlAurora struct { // A list of roles that are allowed to use this // connection. AllowedRoles []string `pulumi:"allowedRoles"` - AuthType *string `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType *string `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl *string `pulumi:"connectionUrl"` @@ -7453,15 +7487,17 @@ type SecretsMountMysqlAurora struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. PluginName *string `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements []string `pulumi:"rootRotationStatements"` - ServiceAccountJson *string `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson *string `pulumi:"serviceAccountJson"` // x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. TlsCa *string `pulumi:"tlsCa"` // x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. @@ -7490,7 +7526,8 @@ type SecretsMountMysqlAuroraArgs struct { // A list of roles that are allowed to use this // connection. AllowedRoles pulumi.StringArrayInput `pulumi:"allowedRoles"` - AuthType pulumi.StringPtrInput `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType pulumi.StringPtrInput `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl pulumi.StringPtrInput `pulumi:"connectionUrl"` @@ -7506,14 +7543,16 @@ type SecretsMountMysqlAuroraArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. PluginName pulumi.StringPtrInput `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements pulumi.StringArrayInput `pulumi:"rootRotationStatements"` - ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` // x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. TlsCa pulumi.StringPtrInput `pulumi:"tlsCa"` // x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. @@ -7584,6 +7623,7 @@ func (o SecretsMountMysqlAuroraOutput) AllowedRoles() pulumi.StringArrayOutput { return o.ApplyT(func(v SecretsMountMysqlAurora) []string { return v.AllowedRoles }).(pulumi.StringArrayOutput) } +// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) func (o SecretsMountMysqlAuroraOutput) AuthType() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountMysqlAurora) *string { return v.AuthType }).(pulumi.StringPtrOutput) } @@ -7618,6 +7658,7 @@ func (o SecretsMountMysqlAuroraOutput) MaxOpenConnections() pulumi.IntPtrOutput return o.ApplyT(func(v SecretsMountMysqlAurora) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountMysqlAuroraOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountMysqlAurora) string { return v.Name }).(pulumi.StringOutput) } @@ -7637,6 +7678,7 @@ func (o SecretsMountMysqlAuroraOutput) RootRotationStatements() pulumi.StringArr return o.ApplyT(func(v SecretsMountMysqlAurora) []string { return v.RootRotationStatements }).(pulumi.StringArrayOutput) } +// A JSON encoded credential for use with IAM authorization func (o SecretsMountMysqlAuroraOutput) ServiceAccountJson() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountMysqlAurora) *string { return v.ServiceAccountJson }).(pulumi.StringPtrOutput) } @@ -7691,7 +7733,8 @@ type SecretsMountMysqlLegacy struct { // A list of roles that are allowed to use this // connection. AllowedRoles []string `pulumi:"allowedRoles"` - AuthType *string `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType *string `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl *string `pulumi:"connectionUrl"` @@ -7706,15 +7749,17 @@ type SecretsMountMysqlLegacy struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. PluginName *string `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements []string `pulumi:"rootRotationStatements"` - ServiceAccountJson *string `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson *string `pulumi:"serviceAccountJson"` // x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. TlsCa *string `pulumi:"tlsCa"` // x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. @@ -7743,7 +7788,8 @@ type SecretsMountMysqlLegacyArgs struct { // A list of roles that are allowed to use this // connection. AllowedRoles pulumi.StringArrayInput `pulumi:"allowedRoles"` - AuthType pulumi.StringPtrInput `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType pulumi.StringPtrInput `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl pulumi.StringPtrInput `pulumi:"connectionUrl"` @@ -7759,14 +7805,16 @@ type SecretsMountMysqlLegacyArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. PluginName pulumi.StringPtrInput `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements pulumi.StringArrayInput `pulumi:"rootRotationStatements"` - ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` // x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. TlsCa pulumi.StringPtrInput `pulumi:"tlsCa"` // x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. @@ -7837,6 +7885,7 @@ func (o SecretsMountMysqlLegacyOutput) AllowedRoles() pulumi.StringArrayOutput { return o.ApplyT(func(v SecretsMountMysqlLegacy) []string { return v.AllowedRoles }).(pulumi.StringArrayOutput) } +// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) func (o SecretsMountMysqlLegacyOutput) AuthType() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountMysqlLegacy) *string { return v.AuthType }).(pulumi.StringPtrOutput) } @@ -7871,6 +7920,7 @@ func (o SecretsMountMysqlLegacyOutput) MaxOpenConnections() pulumi.IntPtrOutput return o.ApplyT(func(v SecretsMountMysqlLegacy) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountMysqlLegacyOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountMysqlLegacy) string { return v.Name }).(pulumi.StringOutput) } @@ -7890,6 +7940,7 @@ func (o SecretsMountMysqlLegacyOutput) RootRotationStatements() pulumi.StringArr return o.ApplyT(func(v SecretsMountMysqlLegacy) []string { return v.RootRotationStatements }).(pulumi.StringArrayOutput) } +// A JSON encoded credential for use with IAM authorization func (o SecretsMountMysqlLegacyOutput) ServiceAccountJson() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountMysqlLegacy) *string { return v.ServiceAccountJson }).(pulumi.StringPtrOutput) } @@ -7944,7 +7995,8 @@ type SecretsMountMysqlRd struct { // A list of roles that are allowed to use this // connection. AllowedRoles []string `pulumi:"allowedRoles"` - AuthType *string `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType *string `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl *string `pulumi:"connectionUrl"` @@ -7959,15 +8011,17 @@ type SecretsMountMysqlRd struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. PluginName *string `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements []string `pulumi:"rootRotationStatements"` - ServiceAccountJson *string `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson *string `pulumi:"serviceAccountJson"` // x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. TlsCa *string `pulumi:"tlsCa"` // x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. @@ -7996,7 +8050,8 @@ type SecretsMountMysqlRdArgs struct { // A list of roles that are allowed to use this // connection. AllowedRoles pulumi.StringArrayInput `pulumi:"allowedRoles"` - AuthType pulumi.StringPtrInput `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType pulumi.StringPtrInput `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl pulumi.StringPtrInput `pulumi:"connectionUrl"` @@ -8012,14 +8067,16 @@ type SecretsMountMysqlRdArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. PluginName pulumi.StringPtrInput `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements pulumi.StringArrayInput `pulumi:"rootRotationStatements"` - ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` // x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. TlsCa pulumi.StringPtrInput `pulumi:"tlsCa"` // x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. @@ -8090,6 +8147,7 @@ func (o SecretsMountMysqlRdOutput) AllowedRoles() pulumi.StringArrayOutput { return o.ApplyT(func(v SecretsMountMysqlRd) []string { return v.AllowedRoles }).(pulumi.StringArrayOutput) } +// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) func (o SecretsMountMysqlRdOutput) AuthType() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountMysqlRd) *string { return v.AuthType }).(pulumi.StringPtrOutput) } @@ -8124,6 +8182,7 @@ func (o SecretsMountMysqlRdOutput) MaxOpenConnections() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretsMountMysqlRd) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountMysqlRdOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountMysqlRd) string { return v.Name }).(pulumi.StringOutput) } @@ -8143,6 +8202,7 @@ func (o SecretsMountMysqlRdOutput) RootRotationStatements() pulumi.StringArrayOu return o.ApplyT(func(v SecretsMountMysqlRd) []string { return v.RootRotationStatements }).(pulumi.StringArrayOutput) } +// A JSON encoded credential for use with IAM authorization func (o SecretsMountMysqlRdOutput) ServiceAccountJson() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountMysqlRd) *string { return v.ServiceAccountJson }).(pulumi.StringPtrOutput) } @@ -8211,8 +8271,9 @@ type SecretsMountOracle struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -8258,7 +8319,8 @@ type SecretsMountOracleArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. @@ -8361,6 +8423,7 @@ func (o SecretsMountOracleOutput) MaxOpenConnections() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretsMountOracle) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountOracleOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountOracle) string { return v.Name }).(pulumi.StringOutput) } @@ -8420,7 +8483,8 @@ type SecretsMountPostgresql struct { // A list of roles that are allowed to use this // connection. AllowedRoles []string `pulumi:"allowedRoles"` - AuthType *string `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType *string `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl *string `pulumi:"connectionUrl"` @@ -8437,15 +8501,17 @@ type SecretsMountPostgresql struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. PluginName *string `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements []string `pulumi:"rootRotationStatements"` - ServiceAccountJson *string `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson *string `pulumi:"serviceAccountJson"` // The root credential username used in the connection URL. Username *string `pulumi:"username"` // [Template](https://www.vaultproject.io/docs/concepts/username-templating) describing how dynamic usernames are generated. @@ -8470,7 +8536,8 @@ type SecretsMountPostgresqlArgs struct { // A list of roles that are allowed to use this // connection. AllowedRoles pulumi.StringArrayInput `pulumi:"allowedRoles"` - AuthType pulumi.StringPtrInput `pulumi:"authType"` + // Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + AuthType pulumi.StringPtrInput `pulumi:"authType"` // Specifies the Redshift DSN. // See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) ConnectionUrl pulumi.StringPtrInput `pulumi:"connectionUrl"` @@ -8488,14 +8555,16 @@ type SecretsMountPostgresqlArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. PluginName pulumi.StringPtrInput `pulumi:"pluginName"` // A list of database statements to be executed to rotate the root user's credentials. RootRotationStatements pulumi.StringArrayInput `pulumi:"rootRotationStatements"` - ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` + // A JSON encoded credential for use with IAM authorization + ServiceAccountJson pulumi.StringPtrInput `pulumi:"serviceAccountJson"` // The root credential username used in the connection URL. Username pulumi.StringPtrInput `pulumi:"username"` // [Template](https://www.vaultproject.io/docs/concepts/username-templating) describing how dynamic usernames are generated. @@ -8562,6 +8631,7 @@ func (o SecretsMountPostgresqlOutput) AllowedRoles() pulumi.StringArrayOutput { return o.ApplyT(func(v SecretsMountPostgresql) []string { return v.AllowedRoles }).(pulumi.StringArrayOutput) } +// Specify alternative authorization type. (Only 'gcp_iam' is valid currently) func (o SecretsMountPostgresqlOutput) AuthType() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountPostgresql) *string { return v.AuthType }).(pulumi.StringPtrOutput) } @@ -8601,6 +8671,7 @@ func (o SecretsMountPostgresqlOutput) MaxOpenConnections() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretsMountPostgresql) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountPostgresqlOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountPostgresql) string { return v.Name }).(pulumi.StringOutput) } @@ -8620,6 +8691,7 @@ func (o SecretsMountPostgresqlOutput) RootRotationStatements() pulumi.StringArra return o.ApplyT(func(v SecretsMountPostgresql) []string { return v.RootRotationStatements }).(pulumi.StringArrayOutput) } +// A JSON encoded credential for use with IAM authorization func (o SecretsMountPostgresqlOutput) ServiceAccountJson() pulumi.StringPtrOutput { return o.ApplyT(func(v SecretsMountPostgresql) *string { return v.ServiceAccountJson }).(pulumi.StringPtrOutput) } @@ -8674,8 +8746,9 @@ type SecretsMountRedi struct { Host string `pulumi:"host"` // Whether to skip verification of the server // certificate when using TLS. - InsecureTls *bool `pulumi:"insecureTls"` - Name string `pulumi:"name"` + InsecureTls *bool `pulumi:"insecureTls"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -8720,7 +8793,8 @@ type SecretsMountRediArgs struct { // Whether to skip verification of the server // certificate when using TLS. InsecureTls pulumi.BoolPtrInput `pulumi:"insecureTls"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringInput `pulumi:"password"` // Specifies the name of the plugin to use. @@ -8819,6 +8893,7 @@ func (o SecretsMountRediOutput) InsecureTls() pulumi.BoolPtrOutput { return o.ApplyT(func(v SecretsMountRedi) *bool { return v.InsecureTls }).(pulumi.BoolPtrOutput) } +// Name of the database connection. func (o SecretsMountRediOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountRedi) string { return v.Name }).(pulumi.StringOutput) } @@ -8888,7 +8963,8 @@ type SecretsMountRedisElasticach struct { // // Supported list of database secrets engines that can be configured: Data map[string]interface{} `pulumi:"data"` - Name string `pulumi:"name"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -8926,7 +9002,8 @@ type SecretsMountRedisElasticachArgs struct { // A map of sensitive data to pass to the endpoint. Useful for templated connection strings. // // Supported list of database secrets engines that can be configured: - Data pulumi.MapInput `pulumi:"data"` + Data pulumi.MapInput `pulumi:"data"` + // Name of the database connection. Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` @@ -9011,6 +9088,7 @@ func (o SecretsMountRedisElasticachOutput) Data() pulumi.MapOutput { return o.ApplyT(func(v SecretsMountRedisElasticach) map[string]interface{} { return v.Data }).(pulumi.MapOutput) } +// Name of the database connection. func (o SecretsMountRedisElasticachOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountRedisElasticach) string { return v.Name }).(pulumi.StringOutput) } @@ -9093,8 +9171,9 @@ type SecretsMountRedshift struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -9142,7 +9221,8 @@ type SecretsMountRedshiftArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. @@ -9250,6 +9330,7 @@ func (o SecretsMountRedshiftOutput) MaxOpenConnections() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretsMountRedshift) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountRedshiftOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountRedshift) string { return v.Name }).(pulumi.StringOutput) } @@ -9323,8 +9404,9 @@ type SecretsMountSnowflake struct { MaxIdleConnections *int `pulumi:"maxIdleConnections"` // The maximum number of open connections to // the database. - MaxOpenConnections *int `pulumi:"maxOpenConnections"` - Name string `pulumi:"name"` + MaxOpenConnections *int `pulumi:"maxOpenConnections"` + // Name of the database connection. + Name string `pulumi:"name"` // The root credential password used in the connection URL. Password *string `pulumi:"password"` // Specifies the name of the plugin to use. @@ -9370,7 +9452,8 @@ type SecretsMountSnowflakeArgs struct { // The maximum number of open connections to // the database. MaxOpenConnections pulumi.IntPtrInput `pulumi:"maxOpenConnections"` - Name pulumi.StringInput `pulumi:"name"` + // Name of the database connection. + Name pulumi.StringInput `pulumi:"name"` // The root credential password used in the connection URL. Password pulumi.StringPtrInput `pulumi:"password"` // Specifies the name of the plugin to use. @@ -9473,6 +9556,7 @@ func (o SecretsMountSnowflakeOutput) MaxOpenConnections() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretsMountSnowflake) *int { return v.MaxOpenConnections }).(pulumi.IntPtrOutput) } +// Name of the database connection. func (o SecretsMountSnowflakeOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v SecretsMountSnowflake) string { return v.Name }).(pulumi.StringOutput) } diff --git a/sdk/go/vault/getRaftAutopilotState.go b/sdk/go/vault/getRaftAutopilotState.go index 2e2f79848..fd4587bd0 100644 --- a/sdk/go/vault/getRaftAutopilotState.go +++ b/sdk/go/vault/getRaftAutopilotState.go @@ -11,12 +11,6 @@ import ( "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) -// Displays the state of the raft cluster under integrated storage as seen by -// autopilot. It shows whether autopilot thinks the cluster is healthy or not, and -// how many nodes could fail before the cluster becomes unhealthy ("Failure -// Tolerance"). For more information, please refer to the -// [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). -// // ## Example Usage // // ```go diff --git a/sdk/go/vault/kv/pulumiTypes.go b/sdk/go/vault/kv/pulumiTypes.go index b68947715..61f7753e1 100644 --- a/sdk/go/vault/kv/pulumiTypes.go +++ b/sdk/go/vault/kv/pulumiTypes.go @@ -14,14 +14,17 @@ import ( var _ = internal.GetEnvOrDefault type SecretV2CustomMetadata struct { + // If true, all keys will require the cas parameter to be set on all write requests. CasRequired *bool `pulumi:"casRequired"` // A mapping whose keys are the top-level data keys returned from // Vault and whose values are the corresponding values. This map can only // represent string data, so any non-string values returned from Vault are // serialized as JSON. - Data map[string]interface{} `pulumi:"data"` - DeleteVersionAfter *int `pulumi:"deleteVersionAfter"` - MaxVersions *int `pulumi:"maxVersions"` + Data map[string]interface{} `pulumi:"data"` + // If set, specifies the length of time before a version is deleted. + DeleteVersionAfter *int `pulumi:"deleteVersionAfter"` + // The number of versions to keep per key. + MaxVersions *int `pulumi:"maxVersions"` } // SecretV2CustomMetadataInput is an input type that accepts SecretV2CustomMetadataArgs and SecretV2CustomMetadataOutput values. @@ -36,14 +39,17 @@ type SecretV2CustomMetadataInput interface { } type SecretV2CustomMetadataArgs struct { + // If true, all keys will require the cas parameter to be set on all write requests. CasRequired pulumi.BoolPtrInput `pulumi:"casRequired"` // A mapping whose keys are the top-level data keys returned from // Vault and whose values are the corresponding values. This map can only // represent string data, so any non-string values returned from Vault are // serialized as JSON. - Data pulumi.MapInput `pulumi:"data"` + Data pulumi.MapInput `pulumi:"data"` + // If set, specifies the length of time before a version is deleted. DeleteVersionAfter pulumi.IntPtrInput `pulumi:"deleteVersionAfter"` - MaxVersions pulumi.IntPtrInput `pulumi:"maxVersions"` + // The number of versions to keep per key. + MaxVersions pulumi.IntPtrInput `pulumi:"maxVersions"` } func (SecretV2CustomMetadataArgs) ElementType() reflect.Type { @@ -123,6 +129,7 @@ func (o SecretV2CustomMetadataOutput) ToSecretV2CustomMetadataPtrOutputWithConte }).(SecretV2CustomMetadataPtrOutput) } +// If true, all keys will require the cas parameter to be set on all write requests. func (o SecretV2CustomMetadataOutput) CasRequired() pulumi.BoolPtrOutput { return o.ApplyT(func(v SecretV2CustomMetadata) *bool { return v.CasRequired }).(pulumi.BoolPtrOutput) } @@ -135,10 +142,12 @@ func (o SecretV2CustomMetadataOutput) Data() pulumi.MapOutput { return o.ApplyT(func(v SecretV2CustomMetadata) map[string]interface{} { return v.Data }).(pulumi.MapOutput) } +// If set, specifies the length of time before a version is deleted. func (o SecretV2CustomMetadataOutput) DeleteVersionAfter() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretV2CustomMetadata) *int { return v.DeleteVersionAfter }).(pulumi.IntPtrOutput) } +// The number of versions to keep per key. func (o SecretV2CustomMetadataOutput) MaxVersions() pulumi.IntPtrOutput { return o.ApplyT(func(v SecretV2CustomMetadata) *int { return v.MaxVersions }).(pulumi.IntPtrOutput) } @@ -167,6 +176,7 @@ func (o SecretV2CustomMetadataPtrOutput) Elem() SecretV2CustomMetadataOutput { }).(SecretV2CustomMetadataOutput) } +// If true, all keys will require the cas parameter to be set on all write requests. func (o SecretV2CustomMetadataPtrOutput) CasRequired() pulumi.BoolPtrOutput { return o.ApplyT(func(v *SecretV2CustomMetadata) *bool { if v == nil { @@ -189,6 +199,7 @@ func (o SecretV2CustomMetadataPtrOutput) Data() pulumi.MapOutput { }).(pulumi.MapOutput) } +// If set, specifies the length of time before a version is deleted. func (o SecretV2CustomMetadataPtrOutput) DeleteVersionAfter() pulumi.IntPtrOutput { return o.ApplyT(func(v *SecretV2CustomMetadata) *int { if v == nil { @@ -198,6 +209,7 @@ func (o SecretV2CustomMetadataPtrOutput) DeleteVersionAfter() pulumi.IntPtrOutpu }).(pulumi.IntPtrOutput) } +// The number of versions to keep per key. func (o SecretV2CustomMetadataPtrOutput) MaxVersions() pulumi.IntPtrOutput { return o.ApplyT(func(v *SecretV2CustomMetadata) *int { if v == nil { diff --git a/sdk/go/vault/managed/pulumiTypes.go b/sdk/go/vault/managed/pulumiTypes.go index de2b9cff6..b934dfc3d 100644 --- a/sdk/go/vault/managed/pulumiTypes.go +++ b/sdk/go/vault/managed/pulumiTypes.go @@ -46,8 +46,9 @@ type KeysAw struct { // The AWS region where the keys are stored (or will be stored). Region *string `pulumi:"region"` // The AWS access key to use. - SecretKey string `pulumi:"secretKey"` - Uuid *string `pulumi:"uuid"` + SecretKey string `pulumi:"secretKey"` + // ID of the managed key read from Vault + Uuid *string `pulumi:"uuid"` } // KeysAwInput is an input type that accepts KeysAwArgs and KeysAwOutput values. @@ -94,8 +95,9 @@ type KeysAwArgs struct { // The AWS region where the keys are stored (or will be stored). Region pulumi.StringPtrInput `pulumi:"region"` // The AWS access key to use. - SecretKey pulumi.StringInput `pulumi:"secretKey"` - Uuid pulumi.StringPtrInput `pulumi:"uuid"` + SecretKey pulumi.StringInput `pulumi:"secretKey"` + // ID of the managed key read from Vault + Uuid pulumi.StringPtrInput `pulumi:"uuid"` } func (KeysAwArgs) ElementType() reflect.Type { @@ -221,6 +223,7 @@ func (o KeysAwOutput) SecretKey() pulumi.StringOutput { return o.ApplyT(func(v KeysAw) string { return v.SecretKey }).(pulumi.StringOutput) } +// ID of the managed key read from Vault func (o KeysAwOutput) Uuid() pulumi.StringPtrOutput { return o.ApplyT(func(v KeysAw) *string { return v.Uuid }).(pulumi.StringPtrOutput) } @@ -277,8 +280,9 @@ type KeysAzure struct { // The Azure Key Vault resource's DNS Suffix to connect to. Resource *string `pulumi:"resource"` // The tenant id for the Azure Active Directory organization. - TenantId string `pulumi:"tenantId"` - Uuid *string `pulumi:"uuid"` + TenantId string `pulumi:"tenantId"` + // ID of the managed key read from Vault + Uuid *string `pulumi:"uuid"` // The Key Vault vault to use for encryption and decryption. VaultName string `pulumi:"vaultName"` } @@ -326,8 +330,9 @@ type KeysAzureArgs struct { // The Azure Key Vault resource's DNS Suffix to connect to. Resource pulumi.StringPtrInput `pulumi:"resource"` // The tenant id for the Azure Active Directory organization. - TenantId pulumi.StringInput `pulumi:"tenantId"` - Uuid pulumi.StringPtrInput `pulumi:"uuid"` + TenantId pulumi.StringInput `pulumi:"tenantId"` + // ID of the managed key read from Vault + Uuid pulumi.StringPtrInput `pulumi:"uuid"` // The Key Vault vault to use for encryption and decryption. VaultName pulumi.StringInput `pulumi:"vaultName"` } @@ -454,6 +459,7 @@ func (o KeysAzureOutput) TenantId() pulumi.StringOutput { return o.ApplyT(func(v KeysAzure) string { return v.TenantId }).(pulumi.StringOutput) } +// ID of the managed key read from Vault func (o KeysAzureOutput) Uuid() pulumi.StringPtrOutput { return o.ApplyT(func(v KeysAzure) *string { return v.Uuid }).(pulumi.StringPtrOutput) } @@ -525,7 +531,8 @@ type KeysPkc struct { Slot *string `pulumi:"slot"` // The slot token label to use. TokenLabel *string `pulumi:"tokenLabel"` - Uuid *string `pulumi:"uuid"` + // ID of the managed key read from Vault + Uuid *string `pulumi:"uuid"` } // KeysPkcInput is an input type that accepts KeysPkcArgs and KeysPkcOutput values. @@ -581,7 +588,8 @@ type KeysPkcArgs struct { Slot pulumi.StringPtrInput `pulumi:"slot"` // The slot token label to use. TokenLabel pulumi.StringPtrInput `pulumi:"tokenLabel"` - Uuid pulumi.StringPtrInput `pulumi:"uuid"` + // ID of the managed key read from Vault + Uuid pulumi.StringPtrInput `pulumi:"uuid"` } func (KeysPkcArgs) ElementType() reflect.Type { @@ -721,6 +729,7 @@ func (o KeysPkcOutput) TokenLabel() pulumi.StringPtrOutput { return o.ApplyT(func(v KeysPkc) *string { return v.TokenLabel }).(pulumi.StringPtrOutput) } +// ID of the managed key read from Vault func (o KeysPkcOutput) Uuid() pulumi.StringPtrOutput { return o.ApplyT(func(v KeysPkc) *string { return v.Uuid }).(pulumi.StringPtrOutput) } diff --git a/sdk/go/vault/pkisecret/secretBackendConfigIssuers.go b/sdk/go/vault/pkisecret/secretBackendConfigIssuers.go index 3efd7e77e..592090fb7 100644 --- a/sdk/go/vault/pkisecret/secretBackendConfigIssuers.go +++ b/sdk/go/vault/pkisecret/secretBackendConfigIssuers.go @@ -12,9 +12,6 @@ import ( "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) -// Allows setting the value of the default issuer. For more information, see the -// [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#set-issuers-configuration) -// // ## Example Usage // // ```go diff --git a/sdk/go/vault/pkisecret/secretBackendIssuer.go b/sdk/go/vault/pkisecret/secretBackendIssuer.go index ab21f31f8..9a6707042 100644 --- a/sdk/go/vault/pkisecret/secretBackendIssuer.go +++ b/sdk/go/vault/pkisecret/secretBackendIssuer.go @@ -12,11 +12,6 @@ import ( "github.com/pulumi/pulumi/sdk/v3/go/pulumi" ) -// Manages the lifecycle of an existing issuer on a PKI Secret Backend. This resource does not -// create issuers. It instead tracks and performs updates made to an existing issuer that was -// created by one of the PKI generate endpoints. For more information, see the -// [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#managing-keys-and-issuers) -// // ## Example Usage // // ```go diff --git a/sdk/go/vault/pkisecret/secretBackendRole.go b/sdk/go/vault/pkisecret/secretBackendRole.go index 614ae7734..7db6abefa 100644 --- a/sdk/go/vault/pkisecret/secretBackendRole.go +++ b/sdk/go/vault/pkisecret/secretBackendRole.go @@ -146,7 +146,7 @@ type SecretBackendRole struct { Namespace pulumi.StringPtrOutput `pulumi:"namespace"` // Flag to not store certificates in the storage backend NoStore pulumi.BoolPtrOutput `pulumi:"noStore"` - // Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + // Specifies the duration by which to backdate the NotBefore property. NotBeforeDuration pulumi.StringOutput `pulumi:"notBeforeDuration"` // The organization unit of generated certificates OrganizationUnit pulumi.StringArrayOutput `pulumi:"organizationUnit"` @@ -282,7 +282,7 @@ type secretBackendRoleState struct { Namespace *string `pulumi:"namespace"` // Flag to not store certificates in the storage backend NoStore *bool `pulumi:"noStore"` - // Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + // Specifies the duration by which to backdate the NotBefore property. NotBeforeDuration *string `pulumi:"notBeforeDuration"` // The organization unit of generated certificates OrganizationUnit []string `pulumi:"organizationUnit"` @@ -386,7 +386,7 @@ type SecretBackendRoleState struct { Namespace pulumi.StringPtrInput // Flag to not store certificates in the storage backend NoStore pulumi.BoolPtrInput - // Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + // Specifies the duration by which to backdate the NotBefore property. NotBeforeDuration pulumi.StringPtrInput // The organization unit of generated certificates OrganizationUnit pulumi.StringArrayInput @@ -494,7 +494,7 @@ type secretBackendRoleArgs struct { Namespace *string `pulumi:"namespace"` // Flag to not store certificates in the storage backend NoStore *bool `pulumi:"noStore"` - // Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + // Specifies the duration by which to backdate the NotBefore property. NotBeforeDuration *string `pulumi:"notBeforeDuration"` // The organization unit of generated certificates OrganizationUnit []string `pulumi:"organizationUnit"` @@ -599,7 +599,7 @@ type SecretBackendRoleArgs struct { Namespace pulumi.StringPtrInput // Flag to not store certificates in the storage backend NoStore pulumi.BoolPtrInput - // Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + // Specifies the duration by which to backdate the NotBefore property. NotBeforeDuration pulumi.StringPtrInput // The organization unit of generated certificates OrganizationUnit pulumi.StringArrayInput @@ -888,7 +888,7 @@ func (o SecretBackendRoleOutput) NoStore() pulumi.BoolPtrOutput { return o.ApplyT(func(v *SecretBackendRole) pulumi.BoolPtrOutput { return v.NoStore }).(pulumi.BoolPtrOutput) } -// Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. +// Specifies the duration by which to backdate the NotBefore property. func (o SecretBackendRoleOutput) NotBeforeDuration() pulumi.StringOutput { return o.ApplyT(func(v *SecretBackendRole) pulumi.StringOutput { return v.NotBeforeDuration }).(pulumi.StringOutput) } diff --git a/sdk/go/vault/pulumiTypes.go b/sdk/go/vault/pulumiTypes.go index e54f87d68..5efee639d 100644 --- a/sdk/go/vault/pulumiTypes.go +++ b/sdk/go/vault/pulumiTypes.go @@ -324,11 +324,13 @@ func (o AuthBackendTunePtrOutput) TokenType() pulumi.StringPtrOutput { } type ProviderAuthLogin struct { - Method *string `pulumi:"method"` - Namespace *string `pulumi:"namespace"` - Parameters map[string]string `pulumi:"parameters"` - Path string `pulumi:"path"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + Method *string `pulumi:"method"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + Parameters map[string]string `pulumi:"parameters"` + Path string `pulumi:"path"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // ProviderAuthLoginInput is an input type that accepts ProviderAuthLoginArgs and ProviderAuthLoginOutput values. @@ -343,11 +345,13 @@ type ProviderAuthLoginInput interface { } type ProviderAuthLoginArgs struct { - Method pulumi.StringPtrInput `pulumi:"method"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Parameters pulumi.StringMapInput `pulumi:"parameters"` - Path pulumi.StringInput `pulumi:"path"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + Method pulumi.StringPtrInput `pulumi:"method"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + Parameters pulumi.StringMapInput `pulumi:"parameters"` + Path pulumi.StringInput `pulumi:"path"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (ProviderAuthLoginArgs) ElementType() reflect.Type { @@ -431,6 +435,7 @@ func (o ProviderAuthLoginOutput) Method() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLogin) *string { return v.Method }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLogin) *string { return v.Namespace }).(pulumi.StringPtrOutput) } @@ -443,6 +448,7 @@ func (o ProviderAuthLoginOutput) Path() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLogin) string { return v.Path }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLogin) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } @@ -480,6 +486,7 @@ func (o ProviderAuthLoginPtrOutput) Method() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLogin) *string { if v == nil { @@ -507,6 +514,7 @@ func (o ProviderAuthLoginPtrOutput) Path() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLogin) *bool { if v == nil { @@ -517,22 +525,38 @@ func (o ProviderAuthLoginPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { } type ProviderAuthLoginAws struct { - AwsAccessKeyId *string `pulumi:"awsAccessKeyId"` - AwsIamEndpoint *string `pulumi:"awsIamEndpoint"` - AwsProfile *string `pulumi:"awsProfile"` - AwsRegion *string `pulumi:"awsRegion"` - AwsRoleArn *string `pulumi:"awsRoleArn"` - AwsRoleSessionName *string `pulumi:"awsRoleSessionName"` - AwsSecretAccessKey *string `pulumi:"awsSecretAccessKey"` - AwsSessionToken *string `pulumi:"awsSessionToken"` + // The AWS access key ID. + AwsAccessKeyId *string `pulumi:"awsAccessKeyId"` + // The IAM endpoint URL. + AwsIamEndpoint *string `pulumi:"awsIamEndpoint"` + // The name of the AWS profile. + AwsProfile *string `pulumi:"awsProfile"` + // The AWS region. + AwsRegion *string `pulumi:"awsRegion"` + // The ARN of the AWS Role to assume.Used during STS AssumeRole + AwsRoleArn *string `pulumi:"awsRoleArn"` + // Specifies the name to attach to the AWS role session. Used during STS AssumeRole + AwsRoleSessionName *string `pulumi:"awsRoleSessionName"` + // The AWS secret access key. + AwsSecretAccessKey *string `pulumi:"awsSecretAccessKey"` + // The AWS session token. + AwsSessionToken *string `pulumi:"awsSessionToken"` + // Path to the AWS shared credentials file. AwsSharedCredentialsFile *string `pulumi:"awsSharedCredentialsFile"` - AwsStsEndpoint *string `pulumi:"awsStsEndpoint"` - AwsWebIdentityTokenFile *string `pulumi:"awsWebIdentityTokenFile"` - HeaderValue *string `pulumi:"headerValue"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The STS endpoint URL. + AwsStsEndpoint *string `pulumi:"awsStsEndpoint"` + // Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + AwsWebIdentityTokenFile *string `pulumi:"awsWebIdentityTokenFile"` + // The Vault header value to include in the STS signing request. + HeaderValue *string `pulumi:"headerValue"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // The Vault role to use when logging into Vault. + Role string `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // ProviderAuthLoginAwsInput is an input type that accepts ProviderAuthLoginAwsArgs and ProviderAuthLoginAwsOutput values. @@ -547,22 +571,38 @@ type ProviderAuthLoginAwsInput interface { } type ProviderAuthLoginAwsArgs struct { - AwsAccessKeyId pulumi.StringPtrInput `pulumi:"awsAccessKeyId"` - AwsIamEndpoint pulumi.StringPtrInput `pulumi:"awsIamEndpoint"` - AwsProfile pulumi.StringPtrInput `pulumi:"awsProfile"` - AwsRegion pulumi.StringPtrInput `pulumi:"awsRegion"` - AwsRoleArn pulumi.StringPtrInput `pulumi:"awsRoleArn"` - AwsRoleSessionName pulumi.StringPtrInput `pulumi:"awsRoleSessionName"` - AwsSecretAccessKey pulumi.StringPtrInput `pulumi:"awsSecretAccessKey"` - AwsSessionToken pulumi.StringPtrInput `pulumi:"awsSessionToken"` + // The AWS access key ID. + AwsAccessKeyId pulumi.StringPtrInput `pulumi:"awsAccessKeyId"` + // The IAM endpoint URL. + AwsIamEndpoint pulumi.StringPtrInput `pulumi:"awsIamEndpoint"` + // The name of the AWS profile. + AwsProfile pulumi.StringPtrInput `pulumi:"awsProfile"` + // The AWS region. + AwsRegion pulumi.StringPtrInput `pulumi:"awsRegion"` + // The ARN of the AWS Role to assume.Used during STS AssumeRole + AwsRoleArn pulumi.StringPtrInput `pulumi:"awsRoleArn"` + // Specifies the name to attach to the AWS role session. Used during STS AssumeRole + AwsRoleSessionName pulumi.StringPtrInput `pulumi:"awsRoleSessionName"` + // The AWS secret access key. + AwsSecretAccessKey pulumi.StringPtrInput `pulumi:"awsSecretAccessKey"` + // The AWS session token. + AwsSessionToken pulumi.StringPtrInput `pulumi:"awsSessionToken"` + // Path to the AWS shared credentials file. AwsSharedCredentialsFile pulumi.StringPtrInput `pulumi:"awsSharedCredentialsFile"` - AwsStsEndpoint pulumi.StringPtrInput `pulumi:"awsStsEndpoint"` - AwsWebIdentityTokenFile pulumi.StringPtrInput `pulumi:"awsWebIdentityTokenFile"` - HeaderValue pulumi.StringPtrInput `pulumi:"headerValue"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The STS endpoint URL. + AwsStsEndpoint pulumi.StringPtrInput `pulumi:"awsStsEndpoint"` + // Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + AwsWebIdentityTokenFile pulumi.StringPtrInput `pulumi:"awsWebIdentityTokenFile"` + // The Vault header value to include in the STS signing request. + HeaderValue pulumi.StringPtrInput `pulumi:"headerValue"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // The Vault role to use when logging into Vault. + Role pulumi.StringInput `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (ProviderAuthLoginAwsArgs) ElementType() reflect.Type { @@ -642,66 +682,82 @@ func (o ProviderAuthLoginAwsOutput) ToProviderAuthLoginAwsPtrOutputWithContext(c }).(ProviderAuthLoginAwsPtrOutput) } +// The AWS access key ID. func (o ProviderAuthLoginAwsOutput) AwsAccessKeyId() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsAccessKeyId }).(pulumi.StringPtrOutput) } +// The IAM endpoint URL. func (o ProviderAuthLoginAwsOutput) AwsIamEndpoint() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsIamEndpoint }).(pulumi.StringPtrOutput) } +// The name of the AWS profile. func (o ProviderAuthLoginAwsOutput) AwsProfile() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsProfile }).(pulumi.StringPtrOutput) } +// The AWS region. func (o ProviderAuthLoginAwsOutput) AwsRegion() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsRegion }).(pulumi.StringPtrOutput) } +// The ARN of the AWS Role to assume.Used during STS AssumeRole func (o ProviderAuthLoginAwsOutput) AwsRoleArn() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsRoleArn }).(pulumi.StringPtrOutput) } +// Specifies the name to attach to the AWS role session. Used during STS AssumeRole func (o ProviderAuthLoginAwsOutput) AwsRoleSessionName() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsRoleSessionName }).(pulumi.StringPtrOutput) } +// The AWS secret access key. func (o ProviderAuthLoginAwsOutput) AwsSecretAccessKey() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsSecretAccessKey }).(pulumi.StringPtrOutput) } +// The AWS session token. func (o ProviderAuthLoginAwsOutput) AwsSessionToken() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsSessionToken }).(pulumi.StringPtrOutput) } +// Path to the AWS shared credentials file. func (o ProviderAuthLoginAwsOutput) AwsSharedCredentialsFile() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsSharedCredentialsFile }).(pulumi.StringPtrOutput) } +// The STS endpoint URL. func (o ProviderAuthLoginAwsOutput) AwsStsEndpoint() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsStsEndpoint }).(pulumi.StringPtrOutput) } +// Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. func (o ProviderAuthLoginAwsOutput) AwsWebIdentityTokenFile() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.AwsWebIdentityTokenFile }).(pulumi.StringPtrOutput) } +// The Vault header value to include in the STS signing request. func (o ProviderAuthLoginAwsOutput) HeaderValue() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.HeaderValue }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginAwsOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginAwsOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// The Vault role to use when logging into Vault. func (o ProviderAuthLoginAwsOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginAws) string { return v.Role }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginAwsOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAws) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } @@ -730,6 +786,7 @@ func (o ProviderAuthLoginAwsPtrOutput) Elem() ProviderAuthLoginAwsOutput { }).(ProviderAuthLoginAwsOutput) } +// The AWS access key ID. func (o ProviderAuthLoginAwsPtrOutput) AwsAccessKeyId() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -739,6 +796,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsAccessKeyId() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The IAM endpoint URL. func (o ProviderAuthLoginAwsPtrOutput) AwsIamEndpoint() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -748,6 +806,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsIamEndpoint() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The name of the AWS profile. func (o ProviderAuthLoginAwsPtrOutput) AwsProfile() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -757,6 +816,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsProfile() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The AWS region. func (o ProviderAuthLoginAwsPtrOutput) AwsRegion() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -766,6 +826,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsRegion() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The ARN of the AWS Role to assume.Used during STS AssumeRole func (o ProviderAuthLoginAwsPtrOutput) AwsRoleArn() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -775,6 +836,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsRoleArn() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Specifies the name to attach to the AWS role session. Used during STS AssumeRole func (o ProviderAuthLoginAwsPtrOutput) AwsRoleSessionName() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -784,6 +846,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsRoleSessionName() pulumi.StringPtrOutp }).(pulumi.StringPtrOutput) } +// The AWS secret access key. func (o ProviderAuthLoginAwsPtrOutput) AwsSecretAccessKey() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -793,6 +856,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsSecretAccessKey() pulumi.StringPtrOutp }).(pulumi.StringPtrOutput) } +// The AWS session token. func (o ProviderAuthLoginAwsPtrOutput) AwsSessionToken() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -802,6 +866,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsSessionToken() pulumi.StringPtrOutput }).(pulumi.StringPtrOutput) } +// Path to the AWS shared credentials file. func (o ProviderAuthLoginAwsPtrOutput) AwsSharedCredentialsFile() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -811,6 +876,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsSharedCredentialsFile() pulumi.StringP }).(pulumi.StringPtrOutput) } +// The STS endpoint URL. func (o ProviderAuthLoginAwsPtrOutput) AwsStsEndpoint() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -820,6 +886,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsStsEndpoint() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. func (o ProviderAuthLoginAwsPtrOutput) AwsWebIdentityTokenFile() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -829,6 +896,7 @@ func (o ProviderAuthLoginAwsPtrOutput) AwsWebIdentityTokenFile() pulumi.StringPt }).(pulumi.StringPtrOutput) } +// The Vault header value to include in the STS signing request. func (o ProviderAuthLoginAwsPtrOutput) HeaderValue() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -838,6 +906,7 @@ func (o ProviderAuthLoginAwsPtrOutput) HeaderValue() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginAwsPtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -847,6 +916,7 @@ func (o ProviderAuthLoginAwsPtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginAwsPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -856,6 +926,7 @@ func (o ProviderAuthLoginAwsPtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The Vault role to use when logging into Vault. func (o ProviderAuthLoginAwsPtrOutput) Role() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *string { if v == nil { @@ -865,6 +936,7 @@ func (o ProviderAuthLoginAwsPtrOutput) Role() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginAwsPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAws) *bool { if v == nil { @@ -875,18 +947,30 @@ func (o ProviderAuthLoginAwsPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { } type ProviderAuthLoginAzure struct { - ClientId *string `pulumi:"clientId"` - Jwt *string `pulumi:"jwt"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - ResourceGroupName string `pulumi:"resourceGroupName"` - Role string `pulumi:"role"` - Scope *string `pulumi:"scope"` - SubscriptionId string `pulumi:"subscriptionId"` - TenantId *string `pulumi:"tenantId"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` - VmName *string `pulumi:"vmName"` - VmssName *string `pulumi:"vmssName"` + // The identity's client ID. + ClientId *string `pulumi:"clientId"` + // A signed JSON Web Token. If not specified on will be created automatically + Jwt *string `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + ResourceGroupName string `pulumi:"resourceGroupName"` + // Name of the login role. + Role string `pulumi:"role"` + // The scopes to include in the token request. + Scope *string `pulumi:"scope"` + // The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + SubscriptionId string `pulumi:"subscriptionId"` + // Provides the tenant ID to use in a multi-tenant authentication scenario. + TenantId *string `pulumi:"tenantId"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + VmName *string `pulumi:"vmName"` + // The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + VmssName *string `pulumi:"vmssName"` } // ProviderAuthLoginAzureInput is an input type that accepts ProviderAuthLoginAzureArgs and ProviderAuthLoginAzureOutput values. @@ -901,18 +985,30 @@ type ProviderAuthLoginAzureInput interface { } type ProviderAuthLoginAzureArgs struct { - ClientId pulumi.StringPtrInput `pulumi:"clientId"` - Jwt pulumi.StringPtrInput `pulumi:"jwt"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - ResourceGroupName pulumi.StringInput `pulumi:"resourceGroupName"` - Role pulumi.StringInput `pulumi:"role"` - Scope pulumi.StringPtrInput `pulumi:"scope"` - SubscriptionId pulumi.StringInput `pulumi:"subscriptionId"` - TenantId pulumi.StringPtrInput `pulumi:"tenantId"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` - VmName pulumi.StringPtrInput `pulumi:"vmName"` - VmssName pulumi.StringPtrInput `pulumi:"vmssName"` + // The identity's client ID. + ClientId pulumi.StringPtrInput `pulumi:"clientId"` + // A signed JSON Web Token. If not specified on will be created automatically + Jwt pulumi.StringPtrInput `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + ResourceGroupName pulumi.StringInput `pulumi:"resourceGroupName"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // The scopes to include in the token request. + Scope pulumi.StringPtrInput `pulumi:"scope"` + // The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + SubscriptionId pulumi.StringInput `pulumi:"subscriptionId"` + // Provides the tenant ID to use in a multi-tenant authentication scenario. + TenantId pulumi.StringPtrInput `pulumi:"tenantId"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + VmName pulumi.StringPtrInput `pulumi:"vmName"` + // The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + VmssName pulumi.StringPtrInput `pulumi:"vmssName"` } func (ProviderAuthLoginAzureArgs) ElementType() reflect.Type { @@ -992,50 +1088,62 @@ func (o ProviderAuthLoginAzureOutput) ToProviderAuthLoginAzurePtrOutputWithConte }).(ProviderAuthLoginAzurePtrOutput) } +// The identity's client ID. func (o ProviderAuthLoginAzureOutput) ClientId() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) *string { return v.ClientId }).(pulumi.StringPtrOutput) } +// A signed JSON Web Token. If not specified on will be created automatically func (o ProviderAuthLoginAzureOutput) Jwt() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) *string { return v.Jwt }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginAzureOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginAzureOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o ProviderAuthLoginAzureOutput) ResourceGroupName() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) string { return v.ResourceGroupName }).(pulumi.StringOutput) } +// Name of the login role. func (o ProviderAuthLoginAzureOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) string { return v.Role }).(pulumi.StringOutput) } +// The scopes to include in the token request. func (o ProviderAuthLoginAzureOutput) Scope() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) *string { return v.Scope }).(pulumi.StringPtrOutput) } +// The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o ProviderAuthLoginAzureOutput) SubscriptionId() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) string { return v.SubscriptionId }).(pulumi.StringOutput) } +// Provides the tenant ID to use in a multi-tenant authentication scenario. func (o ProviderAuthLoginAzureOutput) TenantId() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) *string { return v.TenantId }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginAzureOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } +// The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o ProviderAuthLoginAzureOutput) VmName() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) *string { return v.VmName }).(pulumi.StringPtrOutput) } +// The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o ProviderAuthLoginAzureOutput) VmssName() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginAzure) *string { return v.VmssName }).(pulumi.StringPtrOutput) } @@ -1064,6 +1172,7 @@ func (o ProviderAuthLoginAzurePtrOutput) Elem() ProviderAuthLoginAzureOutput { }).(ProviderAuthLoginAzureOutput) } +// The identity's client ID. func (o ProviderAuthLoginAzurePtrOutput) ClientId() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1073,6 +1182,7 @@ func (o ProviderAuthLoginAzurePtrOutput) ClientId() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// A signed JSON Web Token. If not specified on will be created automatically func (o ProviderAuthLoginAzurePtrOutput) Jwt() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1082,6 +1192,7 @@ func (o ProviderAuthLoginAzurePtrOutput) Jwt() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginAzurePtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1091,6 +1202,7 @@ func (o ProviderAuthLoginAzurePtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginAzurePtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1100,6 +1212,7 @@ func (o ProviderAuthLoginAzurePtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o ProviderAuthLoginAzurePtrOutput) ResourceGroupName() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1109,6 +1222,7 @@ func (o ProviderAuthLoginAzurePtrOutput) ResourceGroupName() pulumi.StringPtrOut }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o ProviderAuthLoginAzurePtrOutput) Role() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1118,6 +1232,7 @@ func (o ProviderAuthLoginAzurePtrOutput) Role() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The scopes to include in the token request. func (o ProviderAuthLoginAzurePtrOutput) Scope() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1127,6 +1242,7 @@ func (o ProviderAuthLoginAzurePtrOutput) Scope() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o ProviderAuthLoginAzurePtrOutput) SubscriptionId() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1136,6 +1252,7 @@ func (o ProviderAuthLoginAzurePtrOutput) SubscriptionId() pulumi.StringPtrOutput }).(pulumi.StringPtrOutput) } +// Provides the tenant ID to use in a multi-tenant authentication scenario. func (o ProviderAuthLoginAzurePtrOutput) TenantId() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1145,6 +1262,7 @@ func (o ProviderAuthLoginAzurePtrOutput) TenantId() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginAzurePtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *bool { if v == nil { @@ -1154,6 +1272,7 @@ func (o ProviderAuthLoginAzurePtrOutput) UseRootNamespace() pulumi.BoolPtrOutput }).(pulumi.BoolPtrOutput) } +// The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o ProviderAuthLoginAzurePtrOutput) VmName() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1163,6 +1282,7 @@ func (o ProviderAuthLoginAzurePtrOutput) VmName() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. func (o ProviderAuthLoginAzurePtrOutput) VmssName() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginAzure) *string { if v == nil { @@ -1173,12 +1293,18 @@ func (o ProviderAuthLoginAzurePtrOutput) VmssName() pulumi.StringPtrOutput { } type ProviderAuthLoginCert struct { - CertFile string `pulumi:"certFile"` - KeyFile string `pulumi:"keyFile"` - Mount *string `pulumi:"mount"` - Name *string `pulumi:"name"` - Namespace *string `pulumi:"namespace"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // Path to a file containing the client certificate. + CertFile string `pulumi:"certFile"` + // Path to a file containing the private key that the certificate was issued for. + KeyFile string `pulumi:"keyFile"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // Name of the certificate's role + Name *string `pulumi:"name"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // ProviderAuthLoginCertInput is an input type that accepts ProviderAuthLoginCertArgs and ProviderAuthLoginCertOutput values. @@ -1193,12 +1319,18 @@ type ProviderAuthLoginCertInput interface { } type ProviderAuthLoginCertArgs struct { - CertFile pulumi.StringInput `pulumi:"certFile"` - KeyFile pulumi.StringInput `pulumi:"keyFile"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Name pulumi.StringPtrInput `pulumi:"name"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // Path to a file containing the client certificate. + CertFile pulumi.StringInput `pulumi:"certFile"` + // Path to a file containing the private key that the certificate was issued for. + KeyFile pulumi.StringInput `pulumi:"keyFile"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // Name of the certificate's role + Name pulumi.StringPtrInput `pulumi:"name"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (ProviderAuthLoginCertArgs) ElementType() reflect.Type { @@ -1278,26 +1410,32 @@ func (o ProviderAuthLoginCertOutput) ToProviderAuthLoginCertPtrOutputWithContext }).(ProviderAuthLoginCertPtrOutput) } +// Path to a file containing the client certificate. func (o ProviderAuthLoginCertOutput) CertFile() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginCert) string { return v.CertFile }).(pulumi.StringOutput) } +// Path to a file containing the private key that the certificate was issued for. func (o ProviderAuthLoginCertOutput) KeyFile() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginCert) string { return v.KeyFile }).(pulumi.StringOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginCertOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginCert) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// Name of the certificate's role func (o ProviderAuthLoginCertOutput) Name() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginCert) *string { return v.Name }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginCertOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginCert) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginCertOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginCert) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } @@ -1326,6 +1464,7 @@ func (o ProviderAuthLoginCertPtrOutput) Elem() ProviderAuthLoginCertOutput { }).(ProviderAuthLoginCertOutput) } +// Path to a file containing the client certificate. func (o ProviderAuthLoginCertPtrOutput) CertFile() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginCert) *string { if v == nil { @@ -1335,6 +1474,7 @@ func (o ProviderAuthLoginCertPtrOutput) CertFile() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Path to a file containing the private key that the certificate was issued for. func (o ProviderAuthLoginCertPtrOutput) KeyFile() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginCert) *string { if v == nil { @@ -1344,6 +1484,7 @@ func (o ProviderAuthLoginCertPtrOutput) KeyFile() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginCertPtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginCert) *string { if v == nil { @@ -1353,6 +1494,7 @@ func (o ProviderAuthLoginCertPtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Name of the certificate's role func (o ProviderAuthLoginCertPtrOutput) Name() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginCert) *string { if v == nil { @@ -1362,6 +1504,7 @@ func (o ProviderAuthLoginCertPtrOutput) Name() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginCertPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginCert) *string { if v == nil { @@ -1371,6 +1514,7 @@ func (o ProviderAuthLoginCertPtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginCertPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginCert) *bool { if v == nil { @@ -1381,13 +1525,20 @@ func (o ProviderAuthLoginCertPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput } type ProviderAuthLoginGcp struct { - Credentials *string `pulumi:"credentials"` - Jwt *string `pulumi:"jwt"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - ServiceAccount *string `pulumi:"serviceAccount"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // Path to the Google Cloud credentials file. + Credentials *string `pulumi:"credentials"` + // A signed JSON Web Token. + Jwt *string `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Name of the login role. + Role string `pulumi:"role"` + // IAM service account. + ServiceAccount *string `pulumi:"serviceAccount"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // ProviderAuthLoginGcpInput is an input type that accepts ProviderAuthLoginGcpArgs and ProviderAuthLoginGcpOutput values. @@ -1402,13 +1553,20 @@ type ProviderAuthLoginGcpInput interface { } type ProviderAuthLoginGcpArgs struct { - Credentials pulumi.StringPtrInput `pulumi:"credentials"` - Jwt pulumi.StringPtrInput `pulumi:"jwt"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - ServiceAccount pulumi.StringPtrInput `pulumi:"serviceAccount"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // Path to the Google Cloud credentials file. + Credentials pulumi.StringPtrInput `pulumi:"credentials"` + // A signed JSON Web Token. + Jwt pulumi.StringPtrInput `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // IAM service account. + ServiceAccount pulumi.StringPtrInput `pulumi:"serviceAccount"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (ProviderAuthLoginGcpArgs) ElementType() reflect.Type { @@ -1488,30 +1646,37 @@ func (o ProviderAuthLoginGcpOutput) ToProviderAuthLoginGcpPtrOutputWithContext(c }).(ProviderAuthLoginGcpPtrOutput) } +// Path to the Google Cloud credentials file. func (o ProviderAuthLoginGcpOutput) Credentials() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginGcp) *string { return v.Credentials }).(pulumi.StringPtrOutput) } +// A signed JSON Web Token. func (o ProviderAuthLoginGcpOutput) Jwt() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginGcp) *string { return v.Jwt }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginGcpOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginGcp) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginGcpOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginGcp) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o ProviderAuthLoginGcpOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginGcp) string { return v.Role }).(pulumi.StringOutput) } +// IAM service account. func (o ProviderAuthLoginGcpOutput) ServiceAccount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginGcp) *string { return v.ServiceAccount }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginGcpOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginGcp) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } @@ -1540,6 +1705,7 @@ func (o ProviderAuthLoginGcpPtrOutput) Elem() ProviderAuthLoginGcpOutput { }).(ProviderAuthLoginGcpOutput) } +// Path to the Google Cloud credentials file. func (o ProviderAuthLoginGcpPtrOutput) Credentials() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginGcp) *string { if v == nil { @@ -1549,6 +1715,7 @@ func (o ProviderAuthLoginGcpPtrOutput) Credentials() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// A signed JSON Web Token. func (o ProviderAuthLoginGcpPtrOutput) Jwt() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginGcp) *string { if v == nil { @@ -1558,6 +1725,7 @@ func (o ProviderAuthLoginGcpPtrOutput) Jwt() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginGcpPtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginGcp) *string { if v == nil { @@ -1567,6 +1735,7 @@ func (o ProviderAuthLoginGcpPtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginGcpPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginGcp) *string { if v == nil { @@ -1576,6 +1745,7 @@ func (o ProviderAuthLoginGcpPtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o ProviderAuthLoginGcpPtrOutput) Role() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginGcp) *string { if v == nil { @@ -1585,6 +1755,7 @@ func (o ProviderAuthLoginGcpPtrOutput) Role() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// IAM service account. func (o ProviderAuthLoginGcpPtrOutput) ServiceAccount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginGcp) *string { if v == nil { @@ -1594,6 +1765,7 @@ func (o ProviderAuthLoginGcpPtrOutput) ServiceAccount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginGcpPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginGcp) *bool { if v == nil { @@ -1604,11 +1776,16 @@ func (o ProviderAuthLoginGcpPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { } type ProviderAuthLoginJwt struct { - Jwt string `pulumi:"jwt"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // A signed JSON Web Token. + Jwt string `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Name of the login role. + Role string `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // ProviderAuthLoginJwtInput is an input type that accepts ProviderAuthLoginJwtArgs and ProviderAuthLoginJwtOutput values. @@ -1623,11 +1800,16 @@ type ProviderAuthLoginJwtInput interface { } type ProviderAuthLoginJwtArgs struct { - Jwt pulumi.StringInput `pulumi:"jwt"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // A signed JSON Web Token. + Jwt pulumi.StringInput `pulumi:"jwt"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (ProviderAuthLoginJwtArgs) ElementType() reflect.Type { @@ -1707,22 +1889,27 @@ func (o ProviderAuthLoginJwtOutput) ToProviderAuthLoginJwtPtrOutputWithContext(c }).(ProviderAuthLoginJwtPtrOutput) } +// A signed JSON Web Token. func (o ProviderAuthLoginJwtOutput) Jwt() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginJwt) string { return v.Jwt }).(pulumi.StringOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginJwtOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginJwt) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginJwtOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginJwt) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o ProviderAuthLoginJwtOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginJwt) string { return v.Role }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginJwtOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginJwt) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } @@ -1751,6 +1938,7 @@ func (o ProviderAuthLoginJwtPtrOutput) Elem() ProviderAuthLoginJwtOutput { }).(ProviderAuthLoginJwtOutput) } +// A signed JSON Web Token. func (o ProviderAuthLoginJwtPtrOutput) Jwt() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginJwt) *string { if v == nil { @@ -1760,6 +1948,7 @@ func (o ProviderAuthLoginJwtPtrOutput) Jwt() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginJwtPtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginJwt) *string { if v == nil { @@ -1769,6 +1958,7 @@ func (o ProviderAuthLoginJwtPtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginJwtPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginJwt) *string { if v == nil { @@ -1778,6 +1968,7 @@ func (o ProviderAuthLoginJwtPtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o ProviderAuthLoginJwtPtrOutput) Role() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginJwt) *string { if v == nil { @@ -1787,6 +1978,7 @@ func (o ProviderAuthLoginJwtPtrOutput) Role() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginJwtPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginJwt) *bool { if v == nil { @@ -1797,17 +1989,28 @@ func (o ProviderAuthLoginJwtPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { } type ProviderAuthLoginKerberos struct { - DisableFastNegotiation *bool `pulumi:"disableFastNegotiation"` - KeytabPath *string `pulumi:"keytabPath"` - Krb5confPath *string `pulumi:"krb5confPath"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Realm *string `pulumi:"realm"` - RemoveInstanceName *bool `pulumi:"removeInstanceName"` - Service *string `pulumi:"service"` - Token *string `pulumi:"token"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` - Username *string `pulumi:"username"` + // Disable the Kerberos FAST negotiation. + DisableFastNegotiation *bool `pulumi:"disableFastNegotiation"` + // The Kerberos keytab file containing the entry of the login entity. + KeytabPath *string `pulumi:"keytabPath"` + // A valid Kerberos configuration file e.g. /etc/krb5.conf. + Krb5confPath *string `pulumi:"krb5confPath"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // The Kerberos server's authoritative authentication domain + Realm *string `pulumi:"realm"` + // Strip the host from the username found in the keytab. + RemoveInstanceName *bool `pulumi:"removeInstanceName"` + // The service principle name. + Service *string `pulumi:"service"` + // Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + Token *string `pulumi:"token"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The username to login into Kerberos with. + Username *string `pulumi:"username"` } // ProviderAuthLoginKerberosInput is an input type that accepts ProviderAuthLoginKerberosArgs and ProviderAuthLoginKerberosOutput values. @@ -1822,17 +2025,28 @@ type ProviderAuthLoginKerberosInput interface { } type ProviderAuthLoginKerberosArgs struct { - DisableFastNegotiation pulumi.BoolPtrInput `pulumi:"disableFastNegotiation"` - KeytabPath pulumi.StringPtrInput `pulumi:"keytabPath"` - Krb5confPath pulumi.StringPtrInput `pulumi:"krb5confPath"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Realm pulumi.StringPtrInput `pulumi:"realm"` - RemoveInstanceName pulumi.BoolPtrInput `pulumi:"removeInstanceName"` - Service pulumi.StringPtrInput `pulumi:"service"` - Token pulumi.StringPtrInput `pulumi:"token"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` - Username pulumi.StringPtrInput `pulumi:"username"` + // Disable the Kerberos FAST negotiation. + DisableFastNegotiation pulumi.BoolPtrInput `pulumi:"disableFastNegotiation"` + // The Kerberos keytab file containing the entry of the login entity. + KeytabPath pulumi.StringPtrInput `pulumi:"keytabPath"` + // A valid Kerberos configuration file e.g. /etc/krb5.conf. + Krb5confPath pulumi.StringPtrInput `pulumi:"krb5confPath"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // The Kerberos server's authoritative authentication domain + Realm pulumi.StringPtrInput `pulumi:"realm"` + // Strip the host from the username found in the keytab. + RemoveInstanceName pulumi.BoolPtrInput `pulumi:"removeInstanceName"` + // The service principle name. + Service pulumi.StringPtrInput `pulumi:"service"` + // Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + Token pulumi.StringPtrInput `pulumi:"token"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The username to login into Kerberos with. + Username pulumi.StringPtrInput `pulumi:"username"` } func (ProviderAuthLoginKerberosArgs) ElementType() reflect.Type { @@ -1912,46 +2126,57 @@ func (o ProviderAuthLoginKerberosOutput) ToProviderAuthLoginKerberosPtrOutputWit }).(ProviderAuthLoginKerberosPtrOutput) } +// Disable the Kerberos FAST negotiation. func (o ProviderAuthLoginKerberosOutput) DisableFastNegotiation() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *bool { return v.DisableFastNegotiation }).(pulumi.BoolPtrOutput) } +// The Kerberos keytab file containing the entry of the login entity. func (o ProviderAuthLoginKerberosOutput) KeytabPath() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *string { return v.KeytabPath }).(pulumi.StringPtrOutput) } +// A valid Kerberos configuration file e.g. /etc/krb5.conf. func (o ProviderAuthLoginKerberosOutput) Krb5confPath() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *string { return v.Krb5confPath }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginKerberosOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginKerberosOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// The Kerberos server's authoritative authentication domain func (o ProviderAuthLoginKerberosOutput) Realm() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *string { return v.Realm }).(pulumi.StringPtrOutput) } +// Strip the host from the username found in the keytab. func (o ProviderAuthLoginKerberosOutput) RemoveInstanceName() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *bool { return v.RemoveInstanceName }).(pulumi.BoolPtrOutput) } +// The service principle name. func (o ProviderAuthLoginKerberosOutput) Service() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *string { return v.Service }).(pulumi.StringPtrOutput) } +// Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token func (o ProviderAuthLoginKerberosOutput) Token() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *string { return v.Token }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginKerberosOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } +// The username to login into Kerberos with. func (o ProviderAuthLoginKerberosOutput) Username() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginKerberos) *string { return v.Username }).(pulumi.StringPtrOutput) } @@ -1980,6 +2205,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) Elem() ProviderAuthLoginKerberosOutp }).(ProviderAuthLoginKerberosOutput) } +// Disable the Kerberos FAST negotiation. func (o ProviderAuthLoginKerberosPtrOutput) DisableFastNegotiation() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *bool { if v == nil { @@ -1989,6 +2215,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) DisableFastNegotiation() pulumi.Bool }).(pulumi.BoolPtrOutput) } +// The Kerberos keytab file containing the entry of the login entity. func (o ProviderAuthLoginKerberosPtrOutput) KeytabPath() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *string { if v == nil { @@ -1998,6 +2225,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) KeytabPath() pulumi.StringPtrOutput }).(pulumi.StringPtrOutput) } +// A valid Kerberos configuration file e.g. /etc/krb5.conf. func (o ProviderAuthLoginKerberosPtrOutput) Krb5confPath() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *string { if v == nil { @@ -2007,6 +2235,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) Krb5confPath() pulumi.StringPtrOutpu }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginKerberosPtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *string { if v == nil { @@ -2016,6 +2245,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginKerberosPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *string { if v == nil { @@ -2025,6 +2255,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The Kerberos server's authoritative authentication domain func (o ProviderAuthLoginKerberosPtrOutput) Realm() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *string { if v == nil { @@ -2034,6 +2265,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) Realm() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Strip the host from the username found in the keytab. func (o ProviderAuthLoginKerberosPtrOutput) RemoveInstanceName() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *bool { if v == nil { @@ -2043,6 +2275,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) RemoveInstanceName() pulumi.BoolPtrO }).(pulumi.BoolPtrOutput) } +// The service principle name. func (o ProviderAuthLoginKerberosPtrOutput) Service() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *string { if v == nil { @@ -2052,6 +2285,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) Service() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token func (o ProviderAuthLoginKerberosPtrOutput) Token() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *string { if v == nil { @@ -2061,6 +2295,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) Token() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginKerberosPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *bool { if v == nil { @@ -2070,6 +2305,7 @@ func (o ProviderAuthLoginKerberosPtrOutput) UseRootNamespace() pulumi.BoolPtrOut }).(pulumi.BoolPtrOutput) } +// The username to login into Kerberos with. func (o ProviderAuthLoginKerberosPtrOutput) Username() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginKerberos) *string { if v == nil { @@ -2080,11 +2316,16 @@ func (o ProviderAuthLoginKerberosPtrOutput) Username() pulumi.StringPtrOutput { } type ProviderAuthLoginOci struct { - AuthType string `pulumi:"authType"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // Authentication type to use when getting OCI credentials. + AuthType string `pulumi:"authType"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Name of the login role. + Role string `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // ProviderAuthLoginOciInput is an input type that accepts ProviderAuthLoginOciArgs and ProviderAuthLoginOciOutput values. @@ -2099,11 +2340,16 @@ type ProviderAuthLoginOciInput interface { } type ProviderAuthLoginOciArgs struct { - AuthType pulumi.StringInput `pulumi:"authType"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // Authentication type to use when getting OCI credentials. + AuthType pulumi.StringInput `pulumi:"authType"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (ProviderAuthLoginOciArgs) ElementType() reflect.Type { @@ -2183,22 +2429,27 @@ func (o ProviderAuthLoginOciOutput) ToProviderAuthLoginOciPtrOutputWithContext(c }).(ProviderAuthLoginOciPtrOutput) } +// Authentication type to use when getting OCI credentials. func (o ProviderAuthLoginOciOutput) AuthType() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginOci) string { return v.AuthType }).(pulumi.StringOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginOciOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginOci) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginOciOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginOci) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o ProviderAuthLoginOciOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginOci) string { return v.Role }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginOciOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginOci) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } @@ -2227,6 +2478,7 @@ func (o ProviderAuthLoginOciPtrOutput) Elem() ProviderAuthLoginOciOutput { }).(ProviderAuthLoginOciOutput) } +// Authentication type to use when getting OCI credentials. func (o ProviderAuthLoginOciPtrOutput) AuthType() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOci) *string { if v == nil { @@ -2236,6 +2488,7 @@ func (o ProviderAuthLoginOciPtrOutput) AuthType() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginOciPtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOci) *string { if v == nil { @@ -2245,6 +2498,7 @@ func (o ProviderAuthLoginOciPtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginOciPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOci) *string { if v == nil { @@ -2254,6 +2508,7 @@ func (o ProviderAuthLoginOciPtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o ProviderAuthLoginOciPtrOutput) Role() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOci) *string { if v == nil { @@ -2263,6 +2518,7 @@ func (o ProviderAuthLoginOciPtrOutput) Role() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginOciPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOci) *bool { if v == nil { @@ -2273,12 +2529,18 @@ func (o ProviderAuthLoginOciPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { } type ProviderAuthLoginOidc struct { - CallbackAddress *string `pulumi:"callbackAddress"` + // The callback address. Must be a valid URI without the path. + CallbackAddress *string `pulumi:"callbackAddress"` + // The callback listener's address. Must be a valid URI without the path. CallbackListenerAddress *string `pulumi:"callbackListenerAddress"` - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Role string `pulumi:"role"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Name of the login role. + Role string `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // ProviderAuthLoginOidcInput is an input type that accepts ProviderAuthLoginOidcArgs and ProviderAuthLoginOidcOutput values. @@ -2293,12 +2555,18 @@ type ProviderAuthLoginOidcInput interface { } type ProviderAuthLoginOidcArgs struct { - CallbackAddress pulumi.StringPtrInput `pulumi:"callbackAddress"` + // The callback address. Must be a valid URI without the path. + CallbackAddress pulumi.StringPtrInput `pulumi:"callbackAddress"` + // The callback listener's address. Must be a valid URI without the path. CallbackListenerAddress pulumi.StringPtrInput `pulumi:"callbackListenerAddress"` - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Role pulumi.StringInput `pulumi:"role"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Name of the login role. + Role pulumi.StringInput `pulumi:"role"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (ProviderAuthLoginOidcArgs) ElementType() reflect.Type { @@ -2378,26 +2646,32 @@ func (o ProviderAuthLoginOidcOutput) ToProviderAuthLoginOidcPtrOutputWithContext }).(ProviderAuthLoginOidcPtrOutput) } +// The callback address. Must be a valid URI without the path. func (o ProviderAuthLoginOidcOutput) CallbackAddress() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginOidc) *string { return v.CallbackAddress }).(pulumi.StringPtrOutput) } +// The callback listener's address. Must be a valid URI without the path. func (o ProviderAuthLoginOidcOutput) CallbackListenerAddress() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginOidc) *string { return v.CallbackListenerAddress }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginOidcOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginOidc) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginOidcOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginOidc) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o ProviderAuthLoginOidcOutput) Role() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginOidc) string { return v.Role }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginOidcOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginOidc) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } @@ -2426,6 +2700,7 @@ func (o ProviderAuthLoginOidcPtrOutput) Elem() ProviderAuthLoginOidcOutput { }).(ProviderAuthLoginOidcOutput) } +// The callback address. Must be a valid URI without the path. func (o ProviderAuthLoginOidcPtrOutput) CallbackAddress() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOidc) *string { if v == nil { @@ -2435,6 +2710,7 @@ func (o ProviderAuthLoginOidcPtrOutput) CallbackAddress() pulumi.StringPtrOutput }).(pulumi.StringPtrOutput) } +// The callback listener's address. Must be a valid URI without the path. func (o ProviderAuthLoginOidcPtrOutput) CallbackListenerAddress() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOidc) *string { if v == nil { @@ -2444,6 +2720,7 @@ func (o ProviderAuthLoginOidcPtrOutput) CallbackListenerAddress() pulumi.StringP }).(pulumi.StringPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginOidcPtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOidc) *string { if v == nil { @@ -2453,6 +2730,7 @@ func (o ProviderAuthLoginOidcPtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginOidcPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOidc) *string { if v == nil { @@ -2462,6 +2740,7 @@ func (o ProviderAuthLoginOidcPtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Name of the login role. func (o ProviderAuthLoginOidcPtrOutput) Role() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOidc) *string { if v == nil { @@ -2471,6 +2750,7 @@ func (o ProviderAuthLoginOidcPtrOutput) Role() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginOidcPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginOidc) *bool { if v == nil { @@ -2481,11 +2761,16 @@ func (o ProviderAuthLoginOidcPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput } type ProviderAuthLoginRadius struct { - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Password string `pulumi:"password"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` - Username string `pulumi:"username"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // The Radius password for username. + Password string `pulumi:"password"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The Radius username. + Username string `pulumi:"username"` } // ProviderAuthLoginRadiusInput is an input type that accepts ProviderAuthLoginRadiusArgs and ProviderAuthLoginRadiusOutput values. @@ -2500,11 +2785,16 @@ type ProviderAuthLoginRadiusInput interface { } type ProviderAuthLoginRadiusArgs struct { - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Password pulumi.StringInput `pulumi:"password"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` - Username pulumi.StringInput `pulumi:"username"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // The Radius password for username. + Password pulumi.StringInput `pulumi:"password"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The Radius username. + Username pulumi.StringInput `pulumi:"username"` } func (ProviderAuthLoginRadiusArgs) ElementType() reflect.Type { @@ -2584,22 +2874,27 @@ func (o ProviderAuthLoginRadiusOutput) ToProviderAuthLoginRadiusPtrOutputWithCon }).(ProviderAuthLoginRadiusPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginRadiusOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginRadius) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginRadiusOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginRadius) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// The Radius password for username. func (o ProviderAuthLoginRadiusOutput) Password() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginRadius) string { return v.Password }).(pulumi.StringOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginRadiusOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginRadius) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } +// The Radius username. func (o ProviderAuthLoginRadiusOutput) Username() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginRadius) string { return v.Username }).(pulumi.StringOutput) } @@ -2628,6 +2923,7 @@ func (o ProviderAuthLoginRadiusPtrOutput) Elem() ProviderAuthLoginRadiusOutput { }).(ProviderAuthLoginRadiusOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginRadiusPtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginRadius) *string { if v == nil { @@ -2637,6 +2933,7 @@ func (o ProviderAuthLoginRadiusPtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginRadiusPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginRadius) *string { if v == nil { @@ -2646,6 +2943,7 @@ func (o ProviderAuthLoginRadiusPtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The Radius password for username. func (o ProviderAuthLoginRadiusPtrOutput) Password() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginRadius) *string { if v == nil { @@ -2655,6 +2953,7 @@ func (o ProviderAuthLoginRadiusPtrOutput) Password() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginRadiusPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginRadius) *bool { if v == nil { @@ -2664,6 +2963,7 @@ func (o ProviderAuthLoginRadiusPtrOutput) UseRootNamespace() pulumi.BoolPtrOutpu }).(pulumi.BoolPtrOutput) } +// The Radius username. func (o ProviderAuthLoginRadiusPtrOutput) Username() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginRadius) *string { if v == nil { @@ -2674,9 +2974,12 @@ func (o ProviderAuthLoginRadiusPtrOutput) Username() pulumi.StringPtrOutput { } type ProviderAuthLoginTokenFile struct { - Filename string `pulumi:"filename"` - Namespace *string `pulumi:"namespace"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` + // The name of a file containing a single line that is a valid Vault token + Filename string `pulumi:"filename"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` } // ProviderAuthLoginTokenFileInput is an input type that accepts ProviderAuthLoginTokenFileArgs and ProviderAuthLoginTokenFileOutput values. @@ -2691,9 +2994,12 @@ type ProviderAuthLoginTokenFileInput interface { } type ProviderAuthLoginTokenFileArgs struct { - Filename pulumi.StringInput `pulumi:"filename"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // The name of a file containing a single line that is a valid Vault token + Filename pulumi.StringInput `pulumi:"filename"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` } func (ProviderAuthLoginTokenFileArgs) ElementType() reflect.Type { @@ -2773,14 +3079,17 @@ func (o ProviderAuthLoginTokenFileOutput) ToProviderAuthLoginTokenFilePtrOutputW }).(ProviderAuthLoginTokenFilePtrOutput) } +// The name of a file containing a single line that is a valid Vault token func (o ProviderAuthLoginTokenFileOutput) Filename() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginTokenFile) string { return v.Filename }).(pulumi.StringOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginTokenFileOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginTokenFile) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginTokenFileOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginTokenFile) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } @@ -2809,6 +3118,7 @@ func (o ProviderAuthLoginTokenFilePtrOutput) Elem() ProviderAuthLoginTokenFileOu }).(ProviderAuthLoginTokenFileOutput) } +// The name of a file containing a single line that is a valid Vault token func (o ProviderAuthLoginTokenFilePtrOutput) Filename() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginTokenFile) *string { if v == nil { @@ -2818,6 +3128,7 @@ func (o ProviderAuthLoginTokenFilePtrOutput) Filename() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginTokenFilePtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginTokenFile) *string { if v == nil { @@ -2827,6 +3138,7 @@ func (o ProviderAuthLoginTokenFilePtrOutput) Namespace() pulumi.StringPtrOutput }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginTokenFilePtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginTokenFile) *bool { if v == nil { @@ -2837,12 +3149,18 @@ func (o ProviderAuthLoginTokenFilePtrOutput) UseRootNamespace() pulumi.BoolPtrOu } type ProviderAuthLoginUserpass struct { - Mount *string `pulumi:"mount"` - Namespace *string `pulumi:"namespace"` - Password *string `pulumi:"password"` - PasswordFile *string `pulumi:"passwordFile"` - UseRootNamespace *bool `pulumi:"useRootNamespace"` - Username string `pulumi:"username"` + // The path where the authentication engine is mounted. + Mount *string `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace *string `pulumi:"namespace"` + // Login with password + Password *string `pulumi:"password"` + // Login with password from a file + PasswordFile *string `pulumi:"passwordFile"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace *bool `pulumi:"useRootNamespace"` + // Login with username + Username string `pulumi:"username"` } // ProviderAuthLoginUserpassInput is an input type that accepts ProviderAuthLoginUserpassArgs and ProviderAuthLoginUserpassOutput values. @@ -2857,12 +3175,18 @@ type ProviderAuthLoginUserpassInput interface { } type ProviderAuthLoginUserpassArgs struct { - Mount pulumi.StringPtrInput `pulumi:"mount"` - Namespace pulumi.StringPtrInput `pulumi:"namespace"` - Password pulumi.StringPtrInput `pulumi:"password"` - PasswordFile pulumi.StringPtrInput `pulumi:"passwordFile"` - UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` - Username pulumi.StringInput `pulumi:"username"` + // The path where the authentication engine is mounted. + Mount pulumi.StringPtrInput `pulumi:"mount"` + // The authentication engine's namespace. Conflicts with use_root_namespace + Namespace pulumi.StringPtrInput `pulumi:"namespace"` + // Login with password + Password pulumi.StringPtrInput `pulumi:"password"` + // Login with password from a file + PasswordFile pulumi.StringPtrInput `pulumi:"passwordFile"` + // Authenticate to the root Vault namespace. Conflicts with namespace + UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"` + // Login with username + Username pulumi.StringInput `pulumi:"username"` } func (ProviderAuthLoginUserpassArgs) ElementType() reflect.Type { @@ -2942,26 +3266,32 @@ func (o ProviderAuthLoginUserpassOutput) ToProviderAuthLoginUserpassPtrOutputWit }).(ProviderAuthLoginUserpassPtrOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginUserpassOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginUserpass) *string { return v.Mount }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginUserpassOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginUserpass) *string { return v.Namespace }).(pulumi.StringPtrOutput) } +// Login with password func (o ProviderAuthLoginUserpassOutput) Password() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginUserpass) *string { return v.Password }).(pulumi.StringPtrOutput) } +// Login with password from a file func (o ProviderAuthLoginUserpassOutput) PasswordFile() pulumi.StringPtrOutput { return o.ApplyT(func(v ProviderAuthLoginUserpass) *string { return v.PasswordFile }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginUserpassOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v ProviderAuthLoginUserpass) *bool { return v.UseRootNamespace }).(pulumi.BoolPtrOutput) } +// Login with username func (o ProviderAuthLoginUserpassOutput) Username() pulumi.StringOutput { return o.ApplyT(func(v ProviderAuthLoginUserpass) string { return v.Username }).(pulumi.StringOutput) } @@ -2990,6 +3320,7 @@ func (o ProviderAuthLoginUserpassPtrOutput) Elem() ProviderAuthLoginUserpassOutp }).(ProviderAuthLoginUserpassOutput) } +// The path where the authentication engine is mounted. func (o ProviderAuthLoginUserpassPtrOutput) Mount() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginUserpass) *string { if v == nil { @@ -2999,6 +3330,7 @@ func (o ProviderAuthLoginUserpassPtrOutput) Mount() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// The authentication engine's namespace. Conflicts with use_root_namespace func (o ProviderAuthLoginUserpassPtrOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginUserpass) *string { if v == nil { @@ -3008,6 +3340,7 @@ func (o ProviderAuthLoginUserpassPtrOutput) Namespace() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Login with password func (o ProviderAuthLoginUserpassPtrOutput) Password() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginUserpass) *string { if v == nil { @@ -3017,6 +3350,7 @@ func (o ProviderAuthLoginUserpassPtrOutput) Password() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Login with password from a file func (o ProviderAuthLoginUserpassPtrOutput) PasswordFile() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginUserpass) *string { if v == nil { @@ -3026,6 +3360,7 @@ func (o ProviderAuthLoginUserpassPtrOutput) PasswordFile() pulumi.StringPtrOutpu }).(pulumi.StringPtrOutput) } +// Authenticate to the root Vault namespace. Conflicts with namespace func (o ProviderAuthLoginUserpassPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginUserpass) *bool { if v == nil { @@ -3035,6 +3370,7 @@ func (o ProviderAuthLoginUserpassPtrOutput) UseRootNamespace() pulumi.BoolPtrOut }).(pulumi.BoolPtrOutput) } +// Login with username func (o ProviderAuthLoginUserpassPtrOutput) Username() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderAuthLoginUserpass) *string { if v == nil { @@ -3045,8 +3381,10 @@ func (o ProviderAuthLoginUserpassPtrOutput) Username() pulumi.StringPtrOutput { } type ProviderClientAuth struct { + // Path to a file containing the client certificate. CertFile string `pulumi:"certFile"` - KeyFile string `pulumi:"keyFile"` + // Path to a file containing the private key that the certificate was issued for. + KeyFile string `pulumi:"keyFile"` } // ProviderClientAuthInput is an input type that accepts ProviderClientAuthArgs and ProviderClientAuthOutput values. @@ -3061,8 +3399,10 @@ type ProviderClientAuthInput interface { } type ProviderClientAuthArgs struct { + // Path to a file containing the client certificate. CertFile pulumi.StringInput `pulumi:"certFile"` - KeyFile pulumi.StringInput `pulumi:"keyFile"` + // Path to a file containing the private key that the certificate was issued for. + KeyFile pulumi.StringInput `pulumi:"keyFile"` } func (ProviderClientAuthArgs) ElementType() reflect.Type { @@ -3142,10 +3482,12 @@ func (o ProviderClientAuthOutput) ToProviderClientAuthPtrOutputWithContext(ctx c }).(ProviderClientAuthPtrOutput) } +// Path to a file containing the client certificate. func (o ProviderClientAuthOutput) CertFile() pulumi.StringOutput { return o.ApplyT(func(v ProviderClientAuth) string { return v.CertFile }).(pulumi.StringOutput) } +// Path to a file containing the private key that the certificate was issued for. func (o ProviderClientAuthOutput) KeyFile() pulumi.StringOutput { return o.ApplyT(func(v ProviderClientAuth) string { return v.KeyFile }).(pulumi.StringOutput) } @@ -3174,6 +3516,7 @@ func (o ProviderClientAuthPtrOutput) Elem() ProviderClientAuthOutput { }).(ProviderClientAuthOutput) } +// Path to a file containing the client certificate. func (o ProviderClientAuthPtrOutput) CertFile() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderClientAuth) *string { if v == nil { @@ -3183,6 +3526,7 @@ func (o ProviderClientAuthPtrOutput) CertFile() pulumi.StringPtrOutput { }).(pulumi.StringPtrOutput) } +// Path to a file containing the private key that the certificate was issued for. func (o ProviderClientAuthPtrOutput) KeyFile() pulumi.StringPtrOutput { return o.ApplyT(func(v *ProviderClientAuth) *string { if v == nil { @@ -3193,7 +3537,9 @@ func (o ProviderClientAuthPtrOutput) KeyFile() pulumi.StringPtrOutput { } type ProviderHeader struct { - Name string `pulumi:"name"` + // The header name + Name string `pulumi:"name"` + // The header value Value string `pulumi:"value"` } @@ -3209,7 +3555,9 @@ type ProviderHeaderInput interface { } type ProviderHeaderArgs struct { - Name pulumi.StringInput `pulumi:"name"` + // The header name + Name pulumi.StringInput `pulumi:"name"` + // The header value Value pulumi.StringInput `pulumi:"value"` } @@ -3264,10 +3612,12 @@ func (o ProviderHeaderOutput) ToProviderHeaderOutputWithContext(ctx context.Cont return o } +// The header name func (o ProviderHeaderOutput) Name() pulumi.StringOutput { return o.ApplyT(func(v ProviderHeader) string { return v.Name }).(pulumi.StringOutput) } +// The header value func (o ProviderHeaderOutput) Value() pulumi.StringOutput { return o.ApplyT(func(v ProviderHeader) string { return v.Value }).(pulumi.StringOutput) } diff --git a/sdk/go/vault/rabbitmq/pulumiTypes.go b/sdk/go/vault/rabbitmq/pulumiTypes.go index 82b970499..9259b5a38 100644 --- a/sdk/go/vault/rabbitmq/pulumiTypes.go +++ b/sdk/go/vault/rabbitmq/pulumiTypes.go @@ -14,10 +14,14 @@ import ( var _ = internal.GetEnvOrDefault type SecretBackendRoleVhost struct { + // The configure permissions for this vhost. Configure string `pulumi:"configure"` - Host string `pulumi:"host"` - Read string `pulumi:"read"` - Write string `pulumi:"write"` + // The vhost to set permissions for. + Host string `pulumi:"host"` + // The read permissions for this vhost. + Read string `pulumi:"read"` + // The write permissions for this vhost. + Write string `pulumi:"write"` } // SecretBackendRoleVhostInput is an input type that accepts SecretBackendRoleVhostArgs and SecretBackendRoleVhostOutput values. @@ -32,10 +36,14 @@ type SecretBackendRoleVhostInput interface { } type SecretBackendRoleVhostArgs struct { + // The configure permissions for this vhost. Configure pulumi.StringInput `pulumi:"configure"` - Host pulumi.StringInput `pulumi:"host"` - Read pulumi.StringInput `pulumi:"read"` - Write pulumi.StringInput `pulumi:"write"` + // The vhost to set permissions for. + Host pulumi.StringInput `pulumi:"host"` + // The read permissions for this vhost. + Read pulumi.StringInput `pulumi:"read"` + // The write permissions for this vhost. + Write pulumi.StringInput `pulumi:"write"` } func (SecretBackendRoleVhostArgs) ElementType() reflect.Type { @@ -89,18 +97,22 @@ func (o SecretBackendRoleVhostOutput) ToSecretBackendRoleVhostOutputWithContext( return o } +// The configure permissions for this vhost. func (o SecretBackendRoleVhostOutput) Configure() pulumi.StringOutput { return o.ApplyT(func(v SecretBackendRoleVhost) string { return v.Configure }).(pulumi.StringOutput) } +// The vhost to set permissions for. func (o SecretBackendRoleVhostOutput) Host() pulumi.StringOutput { return o.ApplyT(func(v SecretBackendRoleVhost) string { return v.Host }).(pulumi.StringOutput) } +// The read permissions for this vhost. func (o SecretBackendRoleVhostOutput) Read() pulumi.StringOutput { return o.ApplyT(func(v SecretBackendRoleVhost) string { return v.Read }).(pulumi.StringOutput) } +// The write permissions for this vhost. func (o SecretBackendRoleVhostOutput) Write() pulumi.StringOutput { return o.ApplyT(func(v SecretBackendRoleVhost) string { return v.Write }).(pulumi.StringOutput) } @@ -126,6 +138,7 @@ func (o SecretBackendRoleVhostArrayOutput) Index(i pulumi.IntInput) SecretBacken } type SecretBackendRoleVhostTopic struct { + // The vhost to set permissions for. Host string `pulumi:"host"` // Specifies a map of virtual hosts to permissions. Vhosts []SecretBackendRoleVhostTopicVhost `pulumi:"vhosts"` @@ -143,6 +156,7 @@ type SecretBackendRoleVhostTopicInput interface { } type SecretBackendRoleVhostTopicArgs struct { + // The vhost to set permissions for. Host pulumi.StringInput `pulumi:"host"` // Specifies a map of virtual hosts to permissions. Vhosts SecretBackendRoleVhostTopicVhostArrayInput `pulumi:"vhosts"` @@ -199,6 +213,7 @@ func (o SecretBackendRoleVhostTopicOutput) ToSecretBackendRoleVhostTopicOutputWi return o } +// The vhost to set permissions for. func (o SecretBackendRoleVhostTopicOutput) Host() pulumi.StringOutput { return o.ApplyT(func(v SecretBackendRoleVhostTopic) string { return v.Host }).(pulumi.StringOutput) } @@ -229,8 +244,11 @@ func (o SecretBackendRoleVhostTopicArrayOutput) Index(i pulumi.IntInput) SecretB } type SecretBackendRoleVhostTopicVhost struct { - Read string `pulumi:"read"` + // The read permissions for this vhost. + Read string `pulumi:"read"` + // The vhost to set permissions for. Topic string `pulumi:"topic"` + // The write permissions for this vhost. Write string `pulumi:"write"` } @@ -246,8 +264,11 @@ type SecretBackendRoleVhostTopicVhostInput interface { } type SecretBackendRoleVhostTopicVhostArgs struct { - Read pulumi.StringInput `pulumi:"read"` + // The read permissions for this vhost. + Read pulumi.StringInput `pulumi:"read"` + // The vhost to set permissions for. Topic pulumi.StringInput `pulumi:"topic"` + // The write permissions for this vhost. Write pulumi.StringInput `pulumi:"write"` } @@ -302,14 +323,17 @@ func (o SecretBackendRoleVhostTopicVhostOutput) ToSecretBackendRoleVhostTopicVho return o } +// The read permissions for this vhost. func (o SecretBackendRoleVhostTopicVhostOutput) Read() pulumi.StringOutput { return o.ApplyT(func(v SecretBackendRoleVhostTopicVhost) string { return v.Read }).(pulumi.StringOutput) } +// The vhost to set permissions for. func (o SecretBackendRoleVhostTopicVhostOutput) Topic() pulumi.StringOutput { return o.ApplyT(func(v SecretBackendRoleVhostTopicVhost) string { return v.Topic }).(pulumi.StringOutput) } +// The write permissions for this vhost. func (o SecretBackendRoleVhostTopicVhostOutput) Write() pulumi.StringOutput { return o.ApplyT(func(v SecretBackendRoleVhostTopicVhost) string { return v.Write }).(pulumi.StringOutput) } diff --git a/sdk/go/vault/saml/authBackendRole.go b/sdk/go/vault/saml/authBackendRole.go index 57325198e..35cf4c9d9 100644 --- a/sdk/go/vault/saml/authBackendRole.go +++ b/sdk/go/vault/saml/authBackendRole.go @@ -114,8 +114,7 @@ type AuthBackendRole struct { // If set, the default policy will not be set on // generated tokens; otherwise it will be added to the policies set in token_policies. TokenNoDefaultPolicy pulumi.BoolPtrOutput `pulumi:"tokenNoDefaultPolicy"` - // The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - // of times a generated token may be used (within its lifetime); 0 means unlimited. + // The maximum number of times a token may be used, a value of zero means unlimited TokenNumUses pulumi.IntPtrOutput `pulumi:"tokenNumUses"` // If set, indicates that the // token generated using this role should never expire. The token should be renewed within the @@ -206,8 +205,7 @@ type authBackendRoleState struct { // If set, the default policy will not be set on // generated tokens; otherwise it will be added to the policies set in token_policies. TokenNoDefaultPolicy *bool `pulumi:"tokenNoDefaultPolicy"` - // The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - // of times a generated token may be used (within its lifetime); 0 means unlimited. + // The maximum number of times a token may be used, a value of zero means unlimited TokenNumUses *int `pulumi:"tokenNumUses"` // If set, indicates that the // token generated using this role should never expire. The token should be renewed within the @@ -266,8 +264,7 @@ type AuthBackendRoleState struct { // If set, the default policy will not be set on // generated tokens; otherwise it will be added to the policies set in token_policies. TokenNoDefaultPolicy pulumi.BoolPtrInput - // The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - // of times a generated token may be used (within its lifetime); 0 means unlimited. + // The maximum number of times a token may be used, a value of zero means unlimited TokenNumUses pulumi.IntPtrInput // If set, indicates that the // token generated using this role should never expire. The token should be renewed within the @@ -330,8 +327,7 @@ type authBackendRoleArgs struct { // If set, the default policy will not be set on // generated tokens; otherwise it will be added to the policies set in token_policies. TokenNoDefaultPolicy *bool `pulumi:"tokenNoDefaultPolicy"` - // The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - // of times a generated token may be used (within its lifetime); 0 means unlimited. + // The maximum number of times a token may be used, a value of zero means unlimited TokenNumUses *int `pulumi:"tokenNumUses"` // If set, indicates that the // token generated using this role should never expire. The token should be renewed within the @@ -391,8 +387,7 @@ type AuthBackendRoleArgs struct { // If set, the default policy will not be set on // generated tokens; otherwise it will be added to the policies set in token_policies. TokenNoDefaultPolicy pulumi.BoolPtrInput - // The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - // of times a generated token may be used (within its lifetime); 0 means unlimited. + // The maximum number of times a token may be used, a value of zero means unlimited TokenNumUses pulumi.IntPtrInput // If set, indicates that the // token generated using this role should never expire. The token should be renewed within the @@ -573,8 +568,7 @@ func (o AuthBackendRoleOutput) TokenNoDefaultPolicy() pulumi.BoolPtrOutput { return o.ApplyT(func(v *AuthBackendRole) pulumi.BoolPtrOutput { return v.TokenNoDefaultPolicy }).(pulumi.BoolPtrOutput) } -// The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) -// of times a generated token may be used (within its lifetime); 0 means unlimited. +// The maximum number of times a token may be used, a value of zero means unlimited func (o AuthBackendRoleOutput) TokenNumUses() pulumi.IntPtrOutput { return o.ApplyT(func(v *AuthBackendRole) pulumi.IntPtrOutput { return v.TokenNumUses }).(pulumi.IntPtrOutput) } diff --git a/sdk/go/vault/ssh/secretBackendRole.go b/sdk/go/vault/ssh/secretBackendRole.go index eda365e0c..6f8b34bae 100644 --- a/sdk/go/vault/ssh/secretBackendRole.go +++ b/sdk/go/vault/ssh/secretBackendRole.go @@ -132,8 +132,7 @@ type SecretBackendRole struct { // The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). // *Available only for Vault Enterprise*. Namespace pulumi.StringPtrOutput `pulumi:"namespace"` - // Specifies the duration by which to backdate the ValidAfter property. - // Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + // Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. NotBeforeDuration pulumi.StringOutput `pulumi:"notBeforeDuration"` // Specifies the Time To Live value. Ttl pulumi.StringOutput `pulumi:"ttl"` @@ -235,8 +234,7 @@ type secretBackendRoleState struct { // The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). // *Available only for Vault Enterprise*. Namespace *string `pulumi:"namespace"` - // Specifies the duration by which to backdate the ValidAfter property. - // Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + // Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. NotBeforeDuration *string `pulumi:"notBeforeDuration"` // Specifies the Time To Live value. Ttl *string `pulumi:"ttl"` @@ -303,8 +301,7 @@ type SecretBackendRoleState struct { // The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). // *Available only for Vault Enterprise*. Namespace pulumi.StringPtrInput - // Specifies the duration by which to backdate the ValidAfter property. - // Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + // Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. NotBeforeDuration pulumi.StringPtrInput // Specifies the Time To Live value. Ttl pulumi.StringPtrInput @@ -375,8 +372,7 @@ type secretBackendRoleArgs struct { // The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). // *Available only for Vault Enterprise*. Namespace *string `pulumi:"namespace"` - // Specifies the duration by which to backdate the ValidAfter property. - // Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + // Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. NotBeforeDuration *string `pulumi:"notBeforeDuration"` // Specifies the Time To Live value. Ttl *string `pulumi:"ttl"` @@ -444,8 +440,7 @@ type SecretBackendRoleArgs struct { // The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). // *Available only for Vault Enterprise*. Namespace pulumi.StringPtrInput - // Specifies the duration by which to backdate the ValidAfter property. - // Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + // Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. NotBeforeDuration pulumi.StringPtrInput // Specifies the Time To Live value. Ttl pulumi.StringPtrInput @@ -675,8 +670,7 @@ func (o SecretBackendRoleOutput) Namespace() pulumi.StringPtrOutput { return o.ApplyT(func(v *SecretBackendRole) pulumi.StringPtrOutput { return v.Namespace }).(pulumi.StringPtrOutput) } -// Specifies the duration by which to backdate the ValidAfter property. -// Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). +// Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. func (o SecretBackendRoleOutput) NotBeforeDuration() pulumi.StringOutput { return o.ApplyT(func(v *SecretBackendRole) pulumi.StringOutput { return v.NotBeforeDuration }).(pulumi.StringOutput) } diff --git a/sdk/java/src/main/java/com/pulumi/vault/Config.java b/sdk/java/src/main/java/com/pulumi/vault/Config.java index c7d0e369c..78b2f51ac 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/Config.java +++ b/sdk/java/src/main/java/com/pulumi/vault/Config.java @@ -28,10 +28,6 @@ public final class Config { private static final com.pulumi.Config config = com.pulumi.Config.of("vault"); -/** - * If true, adds the value of the `address` argument to the Terraform process environment. - * - */ public Optional addAddressToEnv() { return Codegen.stringProp("addAddressToEnv").config(config).get(); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/VaultFunctions.java b/sdk/java/src/main/java/com/pulumi/vault/VaultFunctions.java index 3dc0807e2..4f35ad3a5 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/VaultFunctions.java +++ b/sdk/java/src/main/java/com/pulumi/vault/VaultFunctions.java @@ -721,12 +721,6 @@ public static CompletableFuture getPolicyDocumentPlain( return Deployment.getInstance().invokeAsync("vault:index/getPolicyDocument:getPolicyDocument", TypeShape.of(GetPolicyDocumentResult.class), args, Utilities.withVersion(options)); } /** - * Displays the state of the raft cluster under integrated storage as seen by - * autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - * how many nodes could fail before the cluster becomes unhealthy ("Failure - * Tolerance"). For more information, please refer to the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - * * ## Example Usage * ```java * package generated_program; @@ -761,12 +755,6 @@ public static Output getRaftAutopilotState() { return getRaftAutopilotState(GetRaftAutopilotStateArgs.Empty, InvokeOptions.Empty); } /** - * Displays the state of the raft cluster under integrated storage as seen by - * autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - * how many nodes could fail before the cluster becomes unhealthy ("Failure - * Tolerance"). For more information, please refer to the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - * * ## Example Usage * ```java * package generated_program; @@ -801,12 +789,6 @@ public static CompletableFuture getRaftAutopilotSta return getRaftAutopilotStatePlain(GetRaftAutopilotStatePlainArgs.Empty, InvokeOptions.Empty); } /** - * Displays the state of the raft cluster under integrated storage as seen by - * autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - * how many nodes could fail before the cluster becomes unhealthy ("Failure - * Tolerance"). For more information, please refer to the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - * * ## Example Usage * ```java * package generated_program; @@ -841,12 +823,6 @@ public static Output getRaftAutopilotState(GetRaftA return getRaftAutopilotState(args, InvokeOptions.Empty); } /** - * Displays the state of the raft cluster under integrated storage as seen by - * autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - * how many nodes could fail before the cluster becomes unhealthy ("Failure - * Tolerance"). For more information, please refer to the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - * * ## Example Usage * ```java * package generated_program; @@ -881,12 +857,6 @@ public static CompletableFuture getRaftAutopilotSta return getRaftAutopilotStatePlain(args, InvokeOptions.Empty); } /** - * Displays the state of the raft cluster under integrated storage as seen by - * autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - * how many nodes could fail before the cluster becomes unhealthy ("Failure - * Tolerance"). For more information, please refer to the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - * * ## Example Usage * ```java * package generated_program; @@ -921,12 +891,6 @@ public static Output getRaftAutopilotState(GetRaftA return Deployment.getInstance().invoke("vault:index/getRaftAutopilotState:getRaftAutopilotState", TypeShape.of(GetRaftAutopilotStateResult.class), args, Utilities.withVersion(options)); } /** - * Displays the state of the raft cluster under integrated storage as seen by - * autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - * how many nodes could fail before the cluster becomes unhealthy ("Failure - * Tolerance"). For more information, please refer to the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - * * ## Example Usage * ```java * package generated_program; diff --git a/sdk/java/src/main/java/com/pulumi/vault/azure/Backend.java b/sdk/java/src/main/java/com/pulumi/vault/azure/Backend.java index c25687389..69e79365c 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/azure/Backend.java +++ b/sdk/java/src/main/java/com/pulumi/vault/azure/Backend.java @@ -225,18 +225,14 @@ public Output tenantId() { return this.tenantId; } /** - * Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * Use the Microsoft Graph API. Should be set to true on vault-1.10+ * */ @Export(name="useMicrosoftGraphApi", refs={Boolean.class}, tree="[0]") private Output useMicrosoftGraphApi; /** - * @return Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * @return Use the Microsoft Graph API. Should be set to true on vault-1.10+ * */ public Output useMicrosoftGraphApi() { diff --git a/sdk/java/src/main/java/com/pulumi/vault/azure/BackendArgs.java b/sdk/java/src/main/java/com/pulumi/vault/azure/BackendArgs.java index 789c16b3a..a1f99f462 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/azure/BackendArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/azure/BackendArgs.java @@ -161,18 +161,14 @@ public Output tenantId() { } /** - * Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * Use the Microsoft Graph API. Should be set to true on vault-1.10+ * */ @Import(name="useMicrosoftGraphApi") private @Nullable Output useMicrosoftGraphApi; /** - * @return Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * @return Use the Microsoft Graph API. Should be set to true on vault-1.10+ * */ public Optional> useMicrosoftGraphApi() { @@ -410,9 +406,7 @@ public Builder tenantId(String tenantId) { } /** - * @param useMicrosoftGraphApi Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * @param useMicrosoftGraphApi Use the Microsoft Graph API. Should be set to true on vault-1.10+ * * @return builder * @@ -423,9 +417,7 @@ public Builder useMicrosoftGraphApi(@Nullable Output useMicrosoftGraphA } /** - * @param useMicrosoftGraphApi Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * @param useMicrosoftGraphApi Use the Microsoft Graph API. Should be set to true on vault-1.10+ * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/vault/azure/inputs/BackendState.java b/sdk/java/src/main/java/com/pulumi/vault/azure/inputs/BackendState.java index 67e8ed8b8..7a644304f 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/azure/inputs/BackendState.java +++ b/sdk/java/src/main/java/com/pulumi/vault/azure/inputs/BackendState.java @@ -160,18 +160,14 @@ public Optional> tenantId() { } /** - * Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * Use the Microsoft Graph API. Should be set to true on vault-1.10+ * */ @Import(name="useMicrosoftGraphApi") private @Nullable Output useMicrosoftGraphApi; /** - * @return Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * @return Use the Microsoft Graph API. Should be set to true on vault-1.10+ * */ public Optional> useMicrosoftGraphApi() { @@ -409,9 +405,7 @@ public Builder tenantId(String tenantId) { } /** - * @param useMicrosoftGraphApi Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * @param useMicrosoftGraphApi Use the Microsoft Graph API. Should be set to true on vault-1.10+ * * @return builder * @@ -422,9 +416,7 @@ public Builder useMicrosoftGraphApi(@Nullable Output useMicrosoftGraphA } /** - * @param useMicrosoftGraphApi Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * @param useMicrosoftGraphApi Use the Microsoft Graph API. Should be set to true on vault-1.10+ * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLogin.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLogin.java index 69747b832..d067f480f 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLogin.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLogin.java @@ -15,15 +15,27 @@ @CustomType public final class AuthLogin { private @Nullable String method; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; private @Nullable Map parameters; private String path; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; private AuthLogin() {} public Optional method() { return Optional.ofNullable(this.method); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } @@ -33,6 +45,10 @@ public Map parameters() { public String path() { return this.path; } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginAws.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginAws.java index 1fd7baa27..15cb8d3e7 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginAws.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginAws.java @@ -13,69 +13,197 @@ @CustomType public final class AuthLoginAws { + /** + * @return The AWS access key ID. + * + */ private @Nullable String awsAccessKeyId; + /** + * @return The IAM endpoint URL. + * + */ private @Nullable String awsIamEndpoint; + /** + * @return The name of the AWS profile. + * + */ private @Nullable String awsProfile; + /** + * @return The AWS region. + * + */ private @Nullable String awsRegion; + /** + * @return The ARN of the AWS Role to assume.Used during STS AssumeRole + * + */ private @Nullable String awsRoleArn; + /** + * @return Specifies the name to attach to the AWS role session. Used during STS AssumeRole + * + */ private @Nullable String awsRoleSessionName; + /** + * @return The AWS secret access key. + * + */ private @Nullable String awsSecretAccessKey; + /** + * @return The AWS session token. + * + */ private @Nullable String awsSessionToken; + /** + * @return Path to the AWS shared credentials file. + * + */ private @Nullable String awsSharedCredentialsFile; + /** + * @return The STS endpoint URL. + * + */ private @Nullable String awsStsEndpoint; + /** + * @return Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + * + */ private @Nullable String awsWebIdentityTokenFile; + /** + * @return The Vault header value to include in the STS signing request. + * + */ private @Nullable String headerValue; + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return The Vault role to use when logging into Vault. + * + */ private String role; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; private AuthLoginAws() {} + /** + * @return The AWS access key ID. + * + */ public Optional awsAccessKeyId() { return Optional.ofNullable(this.awsAccessKeyId); } + /** + * @return The IAM endpoint URL. + * + */ public Optional awsIamEndpoint() { return Optional.ofNullable(this.awsIamEndpoint); } + /** + * @return The name of the AWS profile. + * + */ public Optional awsProfile() { return Optional.ofNullable(this.awsProfile); } + /** + * @return The AWS region. + * + */ public Optional awsRegion() { return Optional.ofNullable(this.awsRegion); } + /** + * @return The ARN of the AWS Role to assume.Used during STS AssumeRole + * + */ public Optional awsRoleArn() { return Optional.ofNullable(this.awsRoleArn); } + /** + * @return Specifies the name to attach to the AWS role session. Used during STS AssumeRole + * + */ public Optional awsRoleSessionName() { return Optional.ofNullable(this.awsRoleSessionName); } + /** + * @return The AWS secret access key. + * + */ public Optional awsSecretAccessKey() { return Optional.ofNullable(this.awsSecretAccessKey); } + /** + * @return The AWS session token. + * + */ public Optional awsSessionToken() { return Optional.ofNullable(this.awsSessionToken); } + /** + * @return Path to the AWS shared credentials file. + * + */ public Optional awsSharedCredentialsFile() { return Optional.ofNullable(this.awsSharedCredentialsFile); } + /** + * @return The STS endpoint URL. + * + */ public Optional awsStsEndpoint() { return Optional.ofNullable(this.awsStsEndpoint); } + /** + * @return Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + * + */ public Optional awsWebIdentityTokenFile() { return Optional.ofNullable(this.awsWebIdentityTokenFile); } + /** + * @return The Vault header value to include in the STS signing request. + * + */ public Optional headerValue() { return Optional.ofNullable(this.headerValue); } + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return The Vault role to use when logging into Vault. + * + */ public String role() { return this.role; } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginAzure.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginAzure.java index 0493a6e9e..3d2f0a182 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginAzure.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginAzure.java @@ -13,53 +13,149 @@ @CustomType public final class AuthLoginAzure { + /** + * @return The identity's client ID. + * + */ private @Nullable String clientId; + /** + * @return A signed JSON Web Token. If not specified on will be created automatically + * + */ private @Nullable String jwt; + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ private String resourceGroupName; + /** + * @return Name of the login role. + * + */ private String role; + /** + * @return The scopes to include in the token request. + * + */ private @Nullable String scope; + /** + * @return The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ private String subscriptionId; + /** + * @return Provides the tenant ID to use in a multi-tenant authentication scenario. + * + */ private @Nullable String tenantId; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; + /** + * @return The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ private @Nullable String vmName; + /** + * @return The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ private @Nullable String vmssName; private AuthLoginAzure() {} + /** + * @return The identity's client ID. + * + */ public Optional clientId() { return Optional.ofNullable(this.clientId); } + /** + * @return A signed JSON Web Token. If not specified on will be created automatically + * + */ public Optional jwt() { return Optional.ofNullable(this.jwt); } + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ public String resourceGroupName() { return this.resourceGroupName; } + /** + * @return Name of the login role. + * + */ public String role() { return this.role; } + /** + * @return The scopes to include in the token request. + * + */ public Optional scope() { return Optional.ofNullable(this.scope); } + /** + * @return The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ public String subscriptionId() { return this.subscriptionId; } + /** + * @return Provides the tenant ID to use in a multi-tenant authentication scenario. + * + */ public Optional tenantId() { return Optional.ofNullable(this.tenantId); } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } + /** + * @return The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ public Optional vmName() { return Optional.ofNullable(this.vmName); } + /** + * @return The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ public Optional vmssName() { return Optional.ofNullable(this.vmssName); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginCert.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginCert.java index 18e3d4300..243ba6015 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginCert.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginCert.java @@ -13,29 +13,77 @@ @CustomType public final class AuthLoginCert { + /** + * @return Path to a file containing the client certificate. + * + */ private String certFile; + /** + * @return Path to a file containing the private key that the certificate was issued for. + * + */ private String keyFile; + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return Name of the certificate's role + * + */ private @Nullable String name; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; private AuthLoginCert() {} + /** + * @return Path to a file containing the client certificate. + * + */ public String certFile() { return this.certFile; } + /** + * @return Path to a file containing the private key that the certificate was issued for. + * + */ public String keyFile() { return this.keyFile; } + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return Name of the certificate's role + * + */ public Optional name() { return Optional.ofNullable(this.name); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginGcp.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginGcp.java index 732c3f8b4..d1b2d768e 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginGcp.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginGcp.java @@ -13,33 +13,89 @@ @CustomType public final class AuthLoginGcp { + /** + * @return Path to the Google Cloud credentials file. + * + */ private @Nullable String credentials; + /** + * @return A signed JSON Web Token. + * + */ private @Nullable String jwt; + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return Name of the login role. + * + */ private String role; + /** + * @return IAM service account. + * + */ private @Nullable String serviceAccount; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; private AuthLoginGcp() {} + /** + * @return Path to the Google Cloud credentials file. + * + */ public Optional credentials() { return Optional.ofNullable(this.credentials); } + /** + * @return A signed JSON Web Token. + * + */ public Optional jwt() { return Optional.ofNullable(this.jwt); } + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return Name of the login role. + * + */ public String role() { return this.role; } + /** + * @return IAM service account. + * + */ public Optional serviceAccount() { return Optional.ofNullable(this.serviceAccount); } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginJwt.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginJwt.java index 318077124..3c6e4790b 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginJwt.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginJwt.java @@ -13,25 +13,65 @@ @CustomType public final class AuthLoginJwt { + /** + * @return A signed JSON Web Token. + * + */ private String jwt; + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return Name of the login role. + * + */ private String role; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; private AuthLoginJwt() {} + /** + * @return A signed JSON Web Token. + * + */ public String jwt() { return this.jwt; } + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return Name of the login role. + * + */ public String role() { return this.role; } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginKerberos.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginKerberos.java index aa91c6689..7edf0021a 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginKerberos.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginKerberos.java @@ -12,49 +12,137 @@ @CustomType public final class AuthLoginKerberos { + /** + * @return Disable the Kerberos FAST negotiation. + * + */ private @Nullable Boolean disableFastNegotiation; + /** + * @return The Kerberos keytab file containing the entry of the login entity. + * + */ private @Nullable String keytabPath; + /** + * @return A valid Kerberos configuration file e.g. /etc/krb5.conf. + * + */ private @Nullable String krb5confPath; + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return The Kerberos server's authoritative authentication domain + * + */ private @Nullable String realm; + /** + * @return Strip the host from the username found in the keytab. + * + */ private @Nullable Boolean removeInstanceName; + /** + * @return The service principle name. + * + */ private @Nullable String service; + /** + * @return Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + * + */ private @Nullable String token; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; + /** + * @return The username to login into Kerberos with. + * + */ private @Nullable String username; private AuthLoginKerberos() {} + /** + * @return Disable the Kerberos FAST negotiation. + * + */ public Optional disableFastNegotiation() { return Optional.ofNullable(this.disableFastNegotiation); } + /** + * @return The Kerberos keytab file containing the entry of the login entity. + * + */ public Optional keytabPath() { return Optional.ofNullable(this.keytabPath); } + /** + * @return A valid Kerberos configuration file e.g. /etc/krb5.conf. + * + */ public Optional krb5confPath() { return Optional.ofNullable(this.krb5confPath); } + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return The Kerberos server's authoritative authentication domain + * + */ public Optional realm() { return Optional.ofNullable(this.realm); } + /** + * @return Strip the host from the username found in the keytab. + * + */ public Optional removeInstanceName() { return Optional.ofNullable(this.removeInstanceName); } + /** + * @return The service principle name. + * + */ public Optional service() { return Optional.ofNullable(this.service); } + /** + * @return Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + * + */ public Optional token() { return Optional.ofNullable(this.token); } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } + /** + * @return The username to login into Kerberos with. + * + */ public Optional username() { return Optional.ofNullable(this.username); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginOci.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginOci.java index 408cc7e18..59c29c0a9 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginOci.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginOci.java @@ -13,25 +13,65 @@ @CustomType public final class AuthLoginOci { + /** + * @return Authentication type to use when getting OCI credentials. + * + */ private String authType; + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return Name of the login role. + * + */ private String role; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; private AuthLoginOci() {} + /** + * @return Authentication type to use when getting OCI credentials. + * + */ public String authType() { return this.authType; } + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return Name of the login role. + * + */ public String role() { return this.role; } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginOidc.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginOidc.java index 3d427b1a5..cd26aa894 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginOidc.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginOidc.java @@ -13,29 +13,77 @@ @CustomType public final class AuthLoginOidc { + /** + * @return The callback address. Must be a valid URI without the path. + * + */ private @Nullable String callbackAddress; + /** + * @return The callback listener's address. Must be a valid URI without the path. + * + */ private @Nullable String callbackListenerAddress; + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return Name of the login role. + * + */ private String role; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; private AuthLoginOidc() {} + /** + * @return The callback address. Must be a valid URI without the path. + * + */ public Optional callbackAddress() { return Optional.ofNullable(this.callbackAddress); } + /** + * @return The callback listener's address. Must be a valid URI without the path. + * + */ public Optional callbackListenerAddress() { return Optional.ofNullable(this.callbackListenerAddress); } + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return Name of the login role. + * + */ public String role() { return this.role; } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginRadius.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginRadius.java index 69390a587..244196ea0 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginRadius.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginRadius.java @@ -13,25 +13,65 @@ @CustomType public final class AuthLoginRadius { + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return The Radius password for username. + * + */ private String password; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; + /** + * @return The Radius username. + * + */ private String username; private AuthLoginRadius() {} + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return The Radius password for username. + * + */ public String password() { return this.password; } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } + /** + * @return The Radius username. + * + */ public String username() { return this.username; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginTokenFile.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginTokenFile.java index 418184263..f768ef508 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginTokenFile.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginTokenFile.java @@ -13,17 +13,41 @@ @CustomType public final class AuthLoginTokenFile { + /** + * @return The name of a file containing a single line that is a valid Vault token + * + */ private String filename; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; private AuthLoginTokenFile() {} + /** + * @return The name of a file containing a single line that is a valid Vault token + * + */ public String filename() { return this.filename; } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginUserpass.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginUserpass.java index 10a6c29fe..d89cfc0da 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginUserpass.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/AuthLoginUserpass.java @@ -13,29 +13,77 @@ @CustomType public final class AuthLoginUserpass { + /** + * @return The path where the authentication engine is mounted. + * + */ private @Nullable String mount; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ private @Nullable String namespace; + /** + * @return Login with password + * + */ private @Nullable String password; + /** + * @return Login with password from a file + * + */ private @Nullable String passwordFile; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ private @Nullable Boolean useRootNamespace; + /** + * @return Login with username + * + */ private String username; private AuthLoginUserpass() {} + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional mount() { return Optional.ofNullable(this.mount); } + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional namespace() { return Optional.ofNullable(this.namespace); } + /** + * @return Login with password + * + */ public Optional password() { return Optional.ofNullable(this.password); } + /** + * @return Login with password from a file + * + */ public Optional passwordFile() { return Optional.ofNullable(this.passwordFile); } + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } + /** + * @return Login with username + * + */ public String username() { return this.username; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/ClientAuth.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/ClientAuth.java index d83816064..f69b9bb66 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/ClientAuth.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/ClientAuth.java @@ -10,13 +10,29 @@ @CustomType public final class ClientAuth { + /** + * @return Path to a file containing the client certificate. + * + */ private String certFile; + /** + * @return Path to a file containing the private key that the certificate was issued for. + * + */ private String keyFile; private ClientAuth() {} + /** + * @return Path to a file containing the client certificate. + * + */ public String certFile() { return this.certFile; } + /** + * @return Path to a file containing the private key that the certificate was issued for. + * + */ public String keyFile() { return this.keyFile; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/Headers.java b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/Headers.java index 41f3b743d..36559301b 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/config/inputs/Headers.java +++ b/sdk/java/src/main/java/com/pulumi/vault/config/inputs/Headers.java @@ -10,13 +10,29 @@ @CustomType public final class Headers { + /** + * @return The header name + * + */ private String name; + /** + * @return The header value + * + */ private String value; private Headers() {} + /** + * @return The header name + * + */ public String name() { return this.name; } + /** + * @return The header value + * + */ public String value() { return this.value; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/consul/SecretBackend.java b/sdk/java/src/main/java/com/pulumi/vault/consul/SecretBackend.java index a694ba63b..ee11a06de 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/consul/SecretBackend.java +++ b/sdk/java/src/main/java/com/pulumi/vault/consul/SecretBackend.java @@ -110,22 +110,14 @@ public Output address() { return this.address; } /** - * Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * */ @Export(name="bootstrap", refs={Boolean.class}, tree="[0]") private Output bootstrap; /** - * @return Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * @return Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * */ public Output> bootstrap() { diff --git a/sdk/java/src/main/java/com/pulumi/vault/consul/SecretBackendArgs.java b/sdk/java/src/main/java/com/pulumi/vault/consul/SecretBackendArgs.java index 76fe18249..05a98c8e6 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/consul/SecretBackendArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/consul/SecretBackendArgs.java @@ -34,22 +34,14 @@ public Output address() { } /** - * Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * */ @Import(name="bootstrap") private @Nullable Output bootstrap; /** - * @return Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * @return Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * */ public Optional> bootstrap() { @@ -311,11 +303,7 @@ public Builder address(String address) { } /** - * @param bootstrap Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * @param bootstrap Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * * @return builder * @@ -326,11 +314,7 @@ public Builder bootstrap(@Nullable Output bootstrap) { } /** - * @param bootstrap Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * @param bootstrap Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/vault/consul/inputs/SecretBackendState.java b/sdk/java/src/main/java/com/pulumi/vault/consul/inputs/SecretBackendState.java index 3630282f9..93989a7d3 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/consul/inputs/SecretBackendState.java +++ b/sdk/java/src/main/java/com/pulumi/vault/consul/inputs/SecretBackendState.java @@ -33,22 +33,14 @@ public Optional> address() { } /** - * Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * */ @Import(name="bootstrap") private @Nullable Output bootstrap; /** - * @return Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * @return Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * */ public Optional> bootstrap() { @@ -310,11 +302,7 @@ public Builder address(String address) { } /** - * @param bootstrap Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * @param bootstrap Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * * @return builder * @@ -325,11 +313,7 @@ public Builder bootstrap(@Nullable Output bootstrap) { } /** - * @param bootstrap Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * @param bootstrap Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountCassandraArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountCassandraArgs.java index 3900b72a1..c84014ef1 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountCassandraArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountCassandraArgs.java @@ -106,9 +106,17 @@ public Optional> insecureTls() { return Optional.ofNullable(this.insecureTls); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -444,11 +452,23 @@ public Builder insecureTls(Boolean insecureTls) { return insecureTls(Output.of(insecureTls)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountCouchbaseArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountCouchbaseArgs.java index 1e2636f81..eede67d91 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountCouchbaseArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountCouchbaseArgs.java @@ -118,9 +118,17 @@ public Optional> insecureTls() { return Optional.ofNullable(this.insecureTls); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -424,11 +432,23 @@ public Builder insecureTls(Boolean insecureTls) { return insecureTls(Output.of(insecureTls)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountElasticsearchArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountElasticsearchArgs.java index 7033f9287..4868d553e 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountElasticsearchArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountElasticsearchArgs.java @@ -131,9 +131,17 @@ public Optional> insecure() { return Optional.ofNullable(this.insecure); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -465,11 +473,23 @@ public Builder insecure(Boolean insecure) { return insecure(Output.of(insecure)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountHanaArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountHanaArgs.java index 9dd9edec0..c9f2921c2 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountHanaArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountHanaArgs.java @@ -138,9 +138,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -428,11 +436,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountInfluxdbArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountInfluxdbArgs.java index 093c7ac15..46c5db1bb 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountInfluxdbArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountInfluxdbArgs.java @@ -106,9 +106,17 @@ public Optional> insecureTls() { return Optional.ofNullable(this.insecureTls); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -434,11 +442,23 @@ public Builder insecureTls(Boolean insecureTls) { return insecureTls(Output.of(insecureTls)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMongodbArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMongodbArgs.java index 487f46aa6..beb356f71 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMongodbArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMongodbArgs.java @@ -123,9 +123,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -407,11 +415,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMongodbatlaArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMongodbatlaArgs.java index a2106fc9e..7837832ca 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMongodbatlaArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMongodbatlaArgs.java @@ -56,9 +56,17 @@ public Optional>> data() { return Optional.ofNullable(this.data); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -246,11 +254,23 @@ public Builder data(Map data) { return data(Output.of(data)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMssqlArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMssqlArgs.java index 2b3094ce1..19f471649 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMssqlArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMssqlArgs.java @@ -157,9 +157,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -489,11 +497,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlArgs.java index d44fd8d20..209155437 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlArgs.java @@ -38,9 +38,17 @@ public Optional>> allowedRoles() { return Optional.ofNullable(this.allowedRoles); } + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ @Import(name="authType") private @Nullable Output authType; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional> authType() { return Optional.ofNullable(this.authType); } @@ -130,9 +138,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -182,9 +198,17 @@ public Optional>> rootRotationStatements() { return Optional.ofNullable(this.rootRotationStatements); } + /** + * A JSON encoded credential for use with IAM authorization + * + */ @Import(name="serviceAccountJson") private @Nullable Output serviceAccountJson; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional> serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } @@ -340,11 +364,23 @@ public Builder allowedRoles(String... allowedRoles) { return allowedRoles(List.of(allowedRoles)); } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(@Nullable Output authType) { $.authType = authType; return this; } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(String authType) { return authType(Output.of(authType)); } @@ -464,11 +500,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } @@ -546,11 +594,23 @@ public Builder rootRotationStatements(String... rootRotationStatements) { return rootRotationStatements(List.of(rootRotationStatements)); } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(@Nullable Output serviceAccountJson) { $.serviceAccountJson = serviceAccountJson; return this; } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(String serviceAccountJson) { return serviceAccountJson(Output.of(serviceAccountJson)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlAuroraArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlAuroraArgs.java index e4aa708c2..a30a137a1 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlAuroraArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlAuroraArgs.java @@ -38,9 +38,17 @@ public Optional>> allowedRoles() { return Optional.ofNullable(this.allowedRoles); } + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ @Import(name="authType") private @Nullable Output authType; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional> authType() { return Optional.ofNullable(this.authType); } @@ -130,9 +138,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -182,9 +198,17 @@ public Optional>> rootRotationStatements() { return Optional.ofNullable(this.rootRotationStatements); } + /** + * A JSON encoded credential for use with IAM authorization + * + */ @Import(name="serviceAccountJson") private @Nullable Output serviceAccountJson; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional> serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } @@ -340,11 +364,23 @@ public Builder allowedRoles(String... allowedRoles) { return allowedRoles(List.of(allowedRoles)); } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(@Nullable Output authType) { $.authType = authType; return this; } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(String authType) { return authType(Output.of(authType)); } @@ -464,11 +500,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } @@ -546,11 +594,23 @@ public Builder rootRotationStatements(String... rootRotationStatements) { return rootRotationStatements(List.of(rootRotationStatements)); } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(@Nullable Output serviceAccountJson) { $.serviceAccountJson = serviceAccountJson; return this; } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(String serviceAccountJson) { return serviceAccountJson(Output.of(serviceAccountJson)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlLegacyArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlLegacyArgs.java index 5b419d8b0..0891636a1 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlLegacyArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlLegacyArgs.java @@ -38,9 +38,17 @@ public Optional>> allowedRoles() { return Optional.ofNullable(this.allowedRoles); } + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ @Import(name="authType") private @Nullable Output authType; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional> authType() { return Optional.ofNullable(this.authType); } @@ -130,9 +138,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -182,9 +198,17 @@ public Optional>> rootRotationStatements() { return Optional.ofNullable(this.rootRotationStatements); } + /** + * A JSON encoded credential for use with IAM authorization + * + */ @Import(name="serviceAccountJson") private @Nullable Output serviceAccountJson; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional> serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } @@ -340,11 +364,23 @@ public Builder allowedRoles(String... allowedRoles) { return allowedRoles(List.of(allowedRoles)); } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(@Nullable Output authType) { $.authType = authType; return this; } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(String authType) { return authType(Output.of(authType)); } @@ -464,11 +500,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } @@ -546,11 +594,23 @@ public Builder rootRotationStatements(String... rootRotationStatements) { return rootRotationStatements(List.of(rootRotationStatements)); } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(@Nullable Output serviceAccountJson) { $.serviceAccountJson = serviceAccountJson; return this; } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(String serviceAccountJson) { return serviceAccountJson(Output.of(serviceAccountJson)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlRdArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlRdArgs.java index d85e0af86..06421b323 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlRdArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountMysqlRdArgs.java @@ -38,9 +38,17 @@ public Optional>> allowedRoles() { return Optional.ofNullable(this.allowedRoles); } + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ @Import(name="authType") private @Nullable Output authType; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional> authType() { return Optional.ofNullable(this.authType); } @@ -130,9 +138,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -182,9 +198,17 @@ public Optional>> rootRotationStatements() { return Optional.ofNullable(this.rootRotationStatements); } + /** + * A JSON encoded credential for use with IAM authorization + * + */ @Import(name="serviceAccountJson") private @Nullable Output serviceAccountJson; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional> serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } @@ -340,11 +364,23 @@ public Builder allowedRoles(String... allowedRoles) { return allowedRoles(List.of(allowedRoles)); } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(@Nullable Output authType) { $.authType = authType; return this; } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(String authType) { return authType(Output.of(authType)); } @@ -464,11 +500,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } @@ -546,11 +594,23 @@ public Builder rootRotationStatements(String... rootRotationStatements) { return rootRotationStatements(List.of(rootRotationStatements)); } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(@Nullable Output serviceAccountJson) { $.serviceAccountJson = serviceAccountJson; return this; } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(String serviceAccountJson) { return serviceAccountJson(Output.of(serviceAccountJson)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountOracleArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountOracleArgs.java index b35ed6f66..e1f8db000 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountOracleArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountOracleArgs.java @@ -123,9 +123,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -407,11 +415,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountPostgresqlArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountPostgresqlArgs.java index 76ab47044..64352500b 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountPostgresqlArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountPostgresqlArgs.java @@ -38,9 +38,17 @@ public Optional>> allowedRoles() { return Optional.ofNullable(this.allowedRoles); } + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ @Import(name="authType") private @Nullable Output authType; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional> authType() { return Optional.ofNullable(this.authType); } @@ -145,9 +153,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -197,9 +213,17 @@ public Optional>> rootRotationStatements() { return Optional.ofNullable(this.rootRotationStatements); } + /** + * A JSON encoded credential for use with IAM authorization + * + */ @Import(name="serviceAccountJson") private @Nullable Output serviceAccountJson; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional> serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } @@ -324,11 +348,23 @@ public Builder allowedRoles(String... allowedRoles) { return allowedRoles(List.of(allowedRoles)); } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(@Nullable Output authType) { $.authType = authType; return this; } + /** + * @param authType Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + * @return builder + * + */ public Builder authType(String authType) { return authType(Output.of(authType)); } @@ -469,11 +505,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } @@ -551,11 +599,23 @@ public Builder rootRotationStatements(String... rootRotationStatements) { return rootRotationStatements(List.of(rootRotationStatements)); } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(@Nullable Output serviceAccountJson) { $.serviceAccountJson = serviceAccountJson; return this; } + /** + * @param serviceAccountJson A JSON encoded credential for use with IAM authorization + * + * @return builder + * + */ public Builder serviceAccountJson(String serviceAccountJson) { return serviceAccountJson(Output.of(serviceAccountJson)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRediArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRediArgs.java index 9fed11a27..8835ead2f 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRediArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRediArgs.java @@ -104,9 +104,17 @@ public Optional> insecureTls() { return Optional.ofNullable(this.insecureTls); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -380,11 +388,23 @@ public Builder insecureTls(Boolean insecureTls) { return insecureTls(Output.of(insecureTls)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRedisElasticachArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRedisElasticachArgs.java index 27e864de3..679e55db1 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRedisElasticachArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRedisElasticachArgs.java @@ -56,9 +56,17 @@ public Optional>> data() { return Optional.ofNullable(this.data); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -266,11 +274,23 @@ public Builder data(Map data) { return data(Output.of(data)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRedshiftArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRedshiftArgs.java index cc8661c47..2bb36c8c2 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRedshiftArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountRedshiftArgs.java @@ -138,9 +138,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -444,11 +452,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountSnowflakeArgs.java b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountSnowflakeArgs.java index 24b058b94..013f87ce5 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountSnowflakeArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/inputs/SecretsMountSnowflakeArgs.java @@ -123,9 +123,17 @@ public Optional> maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * Name of the database connection. + * + */ @Import(name="name", required=true) private Output name; + /** + * @return Name of the database connection. + * + */ public Output name() { return this.name; } @@ -407,11 +415,23 @@ public Builder maxOpenConnections(Integer maxOpenConnections) { return maxOpenConnections(Output.of(maxOpenConnections)); } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name Name of the database connection. + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountCassandra.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountCassandra.java index 9b257b33d..10aef4542 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountCassandra.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountCassandra.java @@ -47,6 +47,10 @@ public final class SecretsMountCassandra { * */ private @Nullable Boolean insecureTls; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -143,6 +147,10 @@ public List hosts() { public Optional insecureTls() { return Optional.ofNullable(this.insecureTls); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountCouchbase.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountCouchbase.java index 9f4eaffd8..09e7ca521 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountCouchbase.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountCouchbase.java @@ -50,6 +50,10 @@ public final class SecretsMountCouchbase { * */ private @Nullable Boolean insecureTls; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -135,6 +139,10 @@ public List hosts() { public Optional insecureTls() { return Optional.ofNullable(this.insecureTls); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountElasticsearch.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountElasticsearch.java index 177694c77..b159c32b8 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountElasticsearch.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountElasticsearch.java @@ -54,6 +54,10 @@ public final class SecretsMountElasticsearch { * */ private @Nullable Boolean insecure; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -151,6 +155,10 @@ public Map data() { public Optional insecure() { return Optional.ofNullable(this.insecure); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountHana.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountHana.java index 7f182026d..46e320a37 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountHana.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountHana.java @@ -58,6 +58,10 @@ public final class SecretsMountHana { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -142,6 +146,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountInfluxdb.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountInfluxdb.java index 3adc2f1de..03fc2f32d 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountInfluxdb.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountInfluxdb.java @@ -47,6 +47,10 @@ public final class SecretsMountInfluxdb { * */ private @Nullable Boolean insecureTls; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -143,6 +147,10 @@ public String host() { public Optional insecureTls() { return Optional.ofNullable(this.insecureTls); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMongodb.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMongodb.java index ff49f3646..6ab5c62a4 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMongodb.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMongodb.java @@ -53,6 +53,10 @@ public final class SecretsMountMongodb { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -135,6 +139,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMongodbatla.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMongodbatla.java index 904df623f..a07764d14 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMongodbatla.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMongodbatla.java @@ -29,6 +29,10 @@ public final class SecretsMountMongodbatla { * */ private @Nullable Map data; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return Specifies the name of the plugin to use. @@ -80,6 +84,10 @@ public List allowedRoles() { public Map data() { return this.data == null ? Map.of() : this.data; } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMssql.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMssql.java index ca077898a..7a0e7460a 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMssql.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMssql.java @@ -65,6 +65,10 @@ public final class SecretsMountMssql { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -163,6 +167,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysql.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysql.java index 46503a8ba..21a8ebb1e 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysql.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysql.java @@ -23,6 +23,10 @@ public final class SecretsMountMysql { * */ private @Nullable List allowedRoles; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ private @Nullable String authType; /** * @return Specifies the Redshift DSN. @@ -54,6 +58,10 @@ public final class SecretsMountMysql { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -70,6 +78,10 @@ public final class SecretsMountMysql { * */ private @Nullable List rootRotationStatements; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ private @Nullable String serviceAccountJson; /** * @return x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -107,6 +119,10 @@ private SecretsMountMysql() {} public List allowedRoles() { return this.allowedRoles == null ? List.of() : this.allowedRoles; } + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional authType() { return Optional.ofNullable(this.authType); } @@ -150,6 +166,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } @@ -174,6 +194,10 @@ public Optional pluginName() { public List rootRotationStatements() { return this.rootRotationStatements == null ? List.of() : this.rootRotationStatements; } + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlAurora.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlAurora.java index 1a6d811a1..7594c83cb 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlAurora.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlAurora.java @@ -23,6 +23,10 @@ public final class SecretsMountMysqlAurora { * */ private @Nullable List allowedRoles; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ private @Nullable String authType; /** * @return Specifies the Redshift DSN. @@ -54,6 +58,10 @@ public final class SecretsMountMysqlAurora { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -70,6 +78,10 @@ public final class SecretsMountMysqlAurora { * */ private @Nullable List rootRotationStatements; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ private @Nullable String serviceAccountJson; /** * @return x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -107,6 +119,10 @@ private SecretsMountMysqlAurora() {} public List allowedRoles() { return this.allowedRoles == null ? List.of() : this.allowedRoles; } + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional authType() { return Optional.ofNullable(this.authType); } @@ -150,6 +166,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } @@ -174,6 +194,10 @@ public Optional pluginName() { public List rootRotationStatements() { return this.rootRotationStatements == null ? List.of() : this.rootRotationStatements; } + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlLegacy.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlLegacy.java index 3e7e33b33..409527743 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlLegacy.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlLegacy.java @@ -23,6 +23,10 @@ public final class SecretsMountMysqlLegacy { * */ private @Nullable List allowedRoles; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ private @Nullable String authType; /** * @return Specifies the Redshift DSN. @@ -54,6 +58,10 @@ public final class SecretsMountMysqlLegacy { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -70,6 +78,10 @@ public final class SecretsMountMysqlLegacy { * */ private @Nullable List rootRotationStatements; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ private @Nullable String serviceAccountJson; /** * @return x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -107,6 +119,10 @@ private SecretsMountMysqlLegacy() {} public List allowedRoles() { return this.allowedRoles == null ? List.of() : this.allowedRoles; } + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional authType() { return Optional.ofNullable(this.authType); } @@ -150,6 +166,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } @@ -174,6 +194,10 @@ public Optional pluginName() { public List rootRotationStatements() { return this.rootRotationStatements == null ? List.of() : this.rootRotationStatements; } + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlRd.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlRd.java index 2cfc30304..bc4a1ef4f 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlRd.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountMysqlRd.java @@ -23,6 +23,10 @@ public final class SecretsMountMysqlRd { * */ private @Nullable List allowedRoles; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ private @Nullable String authType; /** * @return Specifies the Redshift DSN. @@ -54,6 +58,10 @@ public final class SecretsMountMysqlRd { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -70,6 +78,10 @@ public final class SecretsMountMysqlRd { * */ private @Nullable List rootRotationStatements; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ private @Nullable String serviceAccountJson; /** * @return x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -107,6 +119,10 @@ private SecretsMountMysqlRd() {} public List allowedRoles() { return this.allowedRoles == null ? List.of() : this.allowedRoles; } + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional authType() { return Optional.ofNullable(this.authType); } @@ -150,6 +166,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } @@ -174,6 +194,10 @@ public Optional pluginName() { public List rootRotationStatements() { return this.rootRotationStatements == null ? List.of() : this.rootRotationStatements; } + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountOracle.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountOracle.java index c9b46f62b..f36629fb6 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountOracle.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountOracle.java @@ -53,6 +53,10 @@ public final class SecretsMountOracle { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -135,6 +139,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountPostgresql.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountPostgresql.java index 23f4edf69..9fd173844 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountPostgresql.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountPostgresql.java @@ -23,6 +23,10 @@ public final class SecretsMountPostgresql { * */ private @Nullable List allowedRoles; + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ private @Nullable String authType; /** * @return Specifies the Redshift DSN. @@ -59,6 +63,10 @@ public final class SecretsMountPostgresql { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -75,6 +83,10 @@ public final class SecretsMountPostgresql { * */ private @Nullable List rootRotationStatements; + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ private @Nullable String serviceAccountJson; /** * @return The root credential username used in the connection URL. @@ -102,6 +114,10 @@ private SecretsMountPostgresql() {} public List allowedRoles() { return this.allowedRoles == null ? List.of() : this.allowedRoles; } + /** + * @return Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + * + */ public Optional authType() { return Optional.ofNullable(this.authType); } @@ -152,6 +168,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } @@ -176,6 +196,10 @@ public Optional pluginName() { public List rootRotationStatements() { return this.rootRotationStatements == null ? List.of() : this.rootRotationStatements; } + /** + * @return A JSON encoded credential for use with IAM authorization + * + */ public Optional serviceAccountJson() { return Optional.ofNullable(this.serviceAccountJson); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedi.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedi.java index 8c878f245..67f4e788f 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedi.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedi.java @@ -46,6 +46,10 @@ public final class SecretsMountRedi { * */ private @Nullable Boolean insecureTls; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -125,6 +129,10 @@ public String host() { public Optional insecureTls() { return Optional.ofNullable(this.insecureTls); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedisElasticach.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedisElasticach.java index 65ef3b5a4..3dcb19162 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedisElasticach.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedisElasticach.java @@ -29,6 +29,10 @@ public final class SecretsMountRedisElasticach { * */ private @Nullable Map data; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -87,6 +91,10 @@ public List allowedRoles() { public Map data() { return this.data == null ? Map.of() : this.data; } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedshift.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedshift.java index ab9d7482a..230cf1e44 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedshift.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountRedshift.java @@ -58,6 +58,10 @@ public final class SecretsMountRedshift { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -147,6 +151,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountSnowflake.java b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountSnowflake.java index 4899c2723..23dc89f71 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountSnowflake.java +++ b/sdk/java/src/main/java/com/pulumi/vault/database/outputs/SecretsMountSnowflake.java @@ -53,6 +53,10 @@ public final class SecretsMountSnowflake { * */ private @Nullable Integer maxOpenConnections; + /** + * @return Name of the database connection. + * + */ private String name; /** * @return The root credential password used in the connection URL. @@ -135,6 +139,10 @@ public Optional maxIdleConnections() { public Optional maxOpenConnections() { return Optional.ofNullable(this.maxOpenConnections); } + /** + * @return Name of the database connection. + * + */ public String name() { return this.name; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginArgs.java index fbb8ad25a..d6adc938a 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginArgs.java @@ -25,9 +25,17 @@ public Optional> method() { return Optional.ofNullable(this.method); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } @@ -46,9 +54,17 @@ public Output path() { return this.path; } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } @@ -90,11 +106,23 @@ public Builder method(String method) { return method(Output.of(method)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } @@ -117,11 +145,23 @@ public Builder path(String path) { return path(Output.of(path)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginAwsArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginAwsArgs.java index 51c2bdf7d..669a58dbe 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginAwsArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginAwsArgs.java @@ -17,114 +17,242 @@ public final class ProviderAuthLoginAwsArgs extends com.pulumi.resources.Resourc public static final ProviderAuthLoginAwsArgs Empty = new ProviderAuthLoginAwsArgs(); + /** + * The AWS access key ID. + * + */ @Import(name="awsAccessKeyId") private @Nullable Output awsAccessKeyId; + /** + * @return The AWS access key ID. + * + */ public Optional> awsAccessKeyId() { return Optional.ofNullable(this.awsAccessKeyId); } + /** + * The IAM endpoint URL. + * + */ @Import(name="awsIamEndpoint") private @Nullable Output awsIamEndpoint; + /** + * @return The IAM endpoint URL. + * + */ public Optional> awsIamEndpoint() { return Optional.ofNullable(this.awsIamEndpoint); } + /** + * The name of the AWS profile. + * + */ @Import(name="awsProfile") private @Nullable Output awsProfile; + /** + * @return The name of the AWS profile. + * + */ public Optional> awsProfile() { return Optional.ofNullable(this.awsProfile); } + /** + * The AWS region. + * + */ @Import(name="awsRegion") private @Nullable Output awsRegion; + /** + * @return The AWS region. + * + */ public Optional> awsRegion() { return Optional.ofNullable(this.awsRegion); } + /** + * The ARN of the AWS Role to assume.Used during STS AssumeRole + * + */ @Import(name="awsRoleArn") private @Nullable Output awsRoleArn; + /** + * @return The ARN of the AWS Role to assume.Used during STS AssumeRole + * + */ public Optional> awsRoleArn() { return Optional.ofNullable(this.awsRoleArn); } + /** + * Specifies the name to attach to the AWS role session. Used during STS AssumeRole + * + */ @Import(name="awsRoleSessionName") private @Nullable Output awsRoleSessionName; + /** + * @return Specifies the name to attach to the AWS role session. Used during STS AssumeRole + * + */ public Optional> awsRoleSessionName() { return Optional.ofNullable(this.awsRoleSessionName); } + /** + * The AWS secret access key. + * + */ @Import(name="awsSecretAccessKey") private @Nullable Output awsSecretAccessKey; + /** + * @return The AWS secret access key. + * + */ public Optional> awsSecretAccessKey() { return Optional.ofNullable(this.awsSecretAccessKey); } + /** + * The AWS session token. + * + */ @Import(name="awsSessionToken") private @Nullable Output awsSessionToken; + /** + * @return The AWS session token. + * + */ public Optional> awsSessionToken() { return Optional.ofNullable(this.awsSessionToken); } + /** + * Path to the AWS shared credentials file. + * + */ @Import(name="awsSharedCredentialsFile") private @Nullable Output awsSharedCredentialsFile; + /** + * @return Path to the AWS shared credentials file. + * + */ public Optional> awsSharedCredentialsFile() { return Optional.ofNullable(this.awsSharedCredentialsFile); } + /** + * The STS endpoint URL. + * + */ @Import(name="awsStsEndpoint") private @Nullable Output awsStsEndpoint; + /** + * @return The STS endpoint URL. + * + */ public Optional> awsStsEndpoint() { return Optional.ofNullable(this.awsStsEndpoint); } + /** + * Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + * + */ @Import(name="awsWebIdentityTokenFile") private @Nullable Output awsWebIdentityTokenFile; + /** + * @return Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + * + */ public Optional> awsWebIdentityTokenFile() { return Optional.ofNullable(this.awsWebIdentityTokenFile); } + /** + * The Vault header value to include in the STS signing request. + * + */ @Import(name="headerValue") private @Nullable Output headerValue; + /** + * @return The Vault header value to include in the STS signing request. + * + */ public Optional> headerValue() { return Optional.ofNullable(this.headerValue); } + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * The Vault role to use when logging into Vault. + * + */ @Import(name="role", required=true) private Output role; + /** + * @return The Vault role to use when logging into Vault. + * + */ public Output role() { return this.role; } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } @@ -168,146 +296,338 @@ public Builder(ProviderAuthLoginAwsArgs defaults) { $ = new ProviderAuthLoginAwsArgs(Objects.requireNonNull(defaults)); } + /** + * @param awsAccessKeyId The AWS access key ID. + * + * @return builder + * + */ public Builder awsAccessKeyId(@Nullable Output awsAccessKeyId) { $.awsAccessKeyId = awsAccessKeyId; return this; } + /** + * @param awsAccessKeyId The AWS access key ID. + * + * @return builder + * + */ public Builder awsAccessKeyId(String awsAccessKeyId) { return awsAccessKeyId(Output.of(awsAccessKeyId)); } + /** + * @param awsIamEndpoint The IAM endpoint URL. + * + * @return builder + * + */ public Builder awsIamEndpoint(@Nullable Output awsIamEndpoint) { $.awsIamEndpoint = awsIamEndpoint; return this; } + /** + * @param awsIamEndpoint The IAM endpoint URL. + * + * @return builder + * + */ public Builder awsIamEndpoint(String awsIamEndpoint) { return awsIamEndpoint(Output.of(awsIamEndpoint)); } + /** + * @param awsProfile The name of the AWS profile. + * + * @return builder + * + */ public Builder awsProfile(@Nullable Output awsProfile) { $.awsProfile = awsProfile; return this; } + /** + * @param awsProfile The name of the AWS profile. + * + * @return builder + * + */ public Builder awsProfile(String awsProfile) { return awsProfile(Output.of(awsProfile)); } + /** + * @param awsRegion The AWS region. + * + * @return builder + * + */ public Builder awsRegion(@Nullable Output awsRegion) { $.awsRegion = awsRegion; return this; } + /** + * @param awsRegion The AWS region. + * + * @return builder + * + */ public Builder awsRegion(String awsRegion) { return awsRegion(Output.of(awsRegion)); } + /** + * @param awsRoleArn The ARN of the AWS Role to assume.Used during STS AssumeRole + * + * @return builder + * + */ public Builder awsRoleArn(@Nullable Output awsRoleArn) { $.awsRoleArn = awsRoleArn; return this; } + /** + * @param awsRoleArn The ARN of the AWS Role to assume.Used during STS AssumeRole + * + * @return builder + * + */ public Builder awsRoleArn(String awsRoleArn) { return awsRoleArn(Output.of(awsRoleArn)); } + /** + * @param awsRoleSessionName Specifies the name to attach to the AWS role session. Used during STS AssumeRole + * + * @return builder + * + */ public Builder awsRoleSessionName(@Nullable Output awsRoleSessionName) { $.awsRoleSessionName = awsRoleSessionName; return this; } + /** + * @param awsRoleSessionName Specifies the name to attach to the AWS role session. Used during STS AssumeRole + * + * @return builder + * + */ public Builder awsRoleSessionName(String awsRoleSessionName) { return awsRoleSessionName(Output.of(awsRoleSessionName)); } + /** + * @param awsSecretAccessKey The AWS secret access key. + * + * @return builder + * + */ public Builder awsSecretAccessKey(@Nullable Output awsSecretAccessKey) { $.awsSecretAccessKey = awsSecretAccessKey; return this; } + /** + * @param awsSecretAccessKey The AWS secret access key. + * + * @return builder + * + */ public Builder awsSecretAccessKey(String awsSecretAccessKey) { return awsSecretAccessKey(Output.of(awsSecretAccessKey)); } + /** + * @param awsSessionToken The AWS session token. + * + * @return builder + * + */ public Builder awsSessionToken(@Nullable Output awsSessionToken) { $.awsSessionToken = awsSessionToken; return this; } + /** + * @param awsSessionToken The AWS session token. + * + * @return builder + * + */ public Builder awsSessionToken(String awsSessionToken) { return awsSessionToken(Output.of(awsSessionToken)); } + /** + * @param awsSharedCredentialsFile Path to the AWS shared credentials file. + * + * @return builder + * + */ public Builder awsSharedCredentialsFile(@Nullable Output awsSharedCredentialsFile) { $.awsSharedCredentialsFile = awsSharedCredentialsFile; return this; } + /** + * @param awsSharedCredentialsFile Path to the AWS shared credentials file. + * + * @return builder + * + */ public Builder awsSharedCredentialsFile(String awsSharedCredentialsFile) { return awsSharedCredentialsFile(Output.of(awsSharedCredentialsFile)); } + /** + * @param awsStsEndpoint The STS endpoint URL. + * + * @return builder + * + */ public Builder awsStsEndpoint(@Nullable Output awsStsEndpoint) { $.awsStsEndpoint = awsStsEndpoint; return this; } + /** + * @param awsStsEndpoint The STS endpoint URL. + * + * @return builder + * + */ public Builder awsStsEndpoint(String awsStsEndpoint) { return awsStsEndpoint(Output.of(awsStsEndpoint)); } + /** + * @param awsWebIdentityTokenFile Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + * + * @return builder + * + */ public Builder awsWebIdentityTokenFile(@Nullable Output awsWebIdentityTokenFile) { $.awsWebIdentityTokenFile = awsWebIdentityTokenFile; return this; } + /** + * @param awsWebIdentityTokenFile Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + * + * @return builder + * + */ public Builder awsWebIdentityTokenFile(String awsWebIdentityTokenFile) { return awsWebIdentityTokenFile(Output.of(awsWebIdentityTokenFile)); } + /** + * @param headerValue The Vault header value to include in the STS signing request. + * + * @return builder + * + */ public Builder headerValue(@Nullable Output headerValue) { $.headerValue = headerValue; return this; } + /** + * @param headerValue The Vault header value to include in the STS signing request. + * + * @return builder + * + */ public Builder headerValue(String headerValue) { return headerValue(Output.of(headerValue)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param role The Vault role to use when logging into Vault. + * + * @return builder + * + */ public Builder role(Output role) { $.role = role; return this; } + /** + * @param role The Vault role to use when logging into Vault. + * + * @return builder + * + */ public Builder role(String role) { return role(Output.of(role)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginAzureArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginAzureArgs.java index cfb7dc967..e06ef0fdb 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginAzureArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginAzureArgs.java @@ -17,86 +17,182 @@ public final class ProviderAuthLoginAzureArgs extends com.pulumi.resources.Resou public static final ProviderAuthLoginAzureArgs Empty = new ProviderAuthLoginAzureArgs(); + /** + * The identity's client ID. + * + */ @Import(name="clientId") private @Nullable Output clientId; + /** + * @return The identity's client ID. + * + */ public Optional> clientId() { return Optional.ofNullable(this.clientId); } + /** + * A signed JSON Web Token. If not specified on will be created automatically + * + */ @Import(name="jwt") private @Nullable Output jwt; + /** + * @return A signed JSON Web Token. If not specified on will be created automatically + * + */ public Optional> jwt() { return Optional.ofNullable(this.jwt); } + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ @Import(name="resourceGroupName", required=true) private Output resourceGroupName; + /** + * @return The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ public Output resourceGroupName() { return this.resourceGroupName; } + /** + * Name of the login role. + * + */ @Import(name="role", required=true) private Output role; + /** + * @return Name of the login role. + * + */ public Output role() { return this.role; } + /** + * The scopes to include in the token request. + * + */ @Import(name="scope") private @Nullable Output scope; + /** + * @return The scopes to include in the token request. + * + */ public Optional> scope() { return Optional.ofNullable(this.scope); } + /** + * The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ @Import(name="subscriptionId", required=true) private Output subscriptionId; + /** + * @return The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ public Output subscriptionId() { return this.subscriptionId; } + /** + * Provides the tenant ID to use in a multi-tenant authentication scenario. + * + */ @Import(name="tenantId") private @Nullable Output tenantId; + /** + * @return Provides the tenant ID to use in a multi-tenant authentication scenario. + * + */ public Optional> tenantId() { return Optional.ofNullable(this.tenantId); } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } + /** + * The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ @Import(name="vmName") private @Nullable Output vmName; + /** + * @return The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ public Optional> vmName() { return Optional.ofNullable(this.vmName); } + /** + * The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ @Import(name="vmssName") private @Nullable Output vmssName; + /** + * @return The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + */ public Optional> vmssName() { return Optional.ofNullable(this.vmssName); } @@ -136,110 +232,254 @@ public Builder(ProviderAuthLoginAzureArgs defaults) { $ = new ProviderAuthLoginAzureArgs(Objects.requireNonNull(defaults)); } + /** + * @param clientId The identity's client ID. + * + * @return builder + * + */ public Builder clientId(@Nullable Output clientId) { $.clientId = clientId; return this; } + /** + * @param clientId The identity's client ID. + * + * @return builder + * + */ public Builder clientId(String clientId) { return clientId(Output.of(clientId)); } + /** + * @param jwt A signed JSON Web Token. If not specified on will be created automatically + * + * @return builder + * + */ public Builder jwt(@Nullable Output jwt) { $.jwt = jwt; return this; } + /** + * @param jwt A signed JSON Web Token. If not specified on will be created automatically + * + * @return builder + * + */ public Builder jwt(String jwt) { return jwt(Output.of(jwt)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param resourceGroupName The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + * @return builder + * + */ public Builder resourceGroupName(Output resourceGroupName) { $.resourceGroupName = resourceGroupName; return this; } + /** + * @param resourceGroupName The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + * @return builder + * + */ public Builder resourceGroupName(String resourceGroupName) { return resourceGroupName(Output.of(resourceGroupName)); } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(Output role) { $.role = role; return this; } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(String role) { return role(Output.of(role)); } + /** + * @param scope The scopes to include in the token request. + * + * @return builder + * + */ public Builder scope(@Nullable Output scope) { $.scope = scope; return this; } + /** + * @param scope The scopes to include in the token request. + * + * @return builder + * + */ public Builder scope(String scope) { return scope(Output.of(scope)); } + /** + * @param subscriptionId The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + * @return builder + * + */ public Builder subscriptionId(Output subscriptionId) { $.subscriptionId = subscriptionId; return this; } + /** + * @param subscriptionId The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + * @return builder + * + */ public Builder subscriptionId(String subscriptionId) { return subscriptionId(Output.of(subscriptionId)); } + /** + * @param tenantId Provides the tenant ID to use in a multi-tenant authentication scenario. + * + * @return builder + * + */ public Builder tenantId(@Nullable Output tenantId) { $.tenantId = tenantId; return this; } + /** + * @param tenantId Provides the tenant ID to use in a multi-tenant authentication scenario. + * + * @return builder + * + */ public Builder tenantId(String tenantId) { return tenantId(Output.of(tenantId)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } + /** + * @param vmName The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + * @return builder + * + */ public Builder vmName(@Nullable Output vmName) { $.vmName = vmName; return this; } + /** + * @param vmName The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + * @return builder + * + */ public Builder vmName(String vmName) { return vmName(Output.of(vmName)); } + /** + * @param vmssName The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + * @return builder + * + */ public Builder vmssName(@Nullable Output vmssName) { $.vmssName = vmssName; return this; } + /** + * @param vmssName The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + * + * @return builder + * + */ public Builder vmssName(String vmssName) { return vmssName(Output.of(vmssName)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginCertArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginCertArgs.java index e5a4cd31e..8d78104cc 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginCertArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginCertArgs.java @@ -17,44 +17,92 @@ public final class ProviderAuthLoginCertArgs extends com.pulumi.resources.Resour public static final ProviderAuthLoginCertArgs Empty = new ProviderAuthLoginCertArgs(); + /** + * Path to a file containing the client certificate. + * + */ @Import(name="certFile", required=true) private Output certFile; + /** + * @return Path to a file containing the client certificate. + * + */ public Output certFile() { return this.certFile; } + /** + * Path to a file containing the private key that the certificate was issued for. + * + */ @Import(name="keyFile", required=true) private Output keyFile; + /** + * @return Path to a file containing the private key that the certificate was issued for. + * + */ public Output keyFile() { return this.keyFile; } + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * Name of the certificate's role + * + */ @Import(name="name") private @Nullable Output name; + /** + * @return Name of the certificate's role + * + */ public Optional> name() { return Optional.ofNullable(this.name); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } @@ -88,56 +136,128 @@ public Builder(ProviderAuthLoginCertArgs defaults) { $ = new ProviderAuthLoginCertArgs(Objects.requireNonNull(defaults)); } + /** + * @param certFile Path to a file containing the client certificate. + * + * @return builder + * + */ public Builder certFile(Output certFile) { $.certFile = certFile; return this; } + /** + * @param certFile Path to a file containing the client certificate. + * + * @return builder + * + */ public Builder certFile(String certFile) { return certFile(Output.of(certFile)); } + /** + * @param keyFile Path to a file containing the private key that the certificate was issued for. + * + * @return builder + * + */ public Builder keyFile(Output keyFile) { $.keyFile = keyFile; return this; } + /** + * @param keyFile Path to a file containing the private key that the certificate was issued for. + * + * @return builder + * + */ public Builder keyFile(String keyFile) { return keyFile(Output.of(keyFile)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param name Name of the certificate's role + * + * @return builder + * + */ public Builder name(@Nullable Output name) { $.name = name; return this; } + /** + * @param name Name of the certificate's role + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginGcpArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginGcpArgs.java index fe10fd94c..3f0b3878f 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginGcpArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginGcpArgs.java @@ -17,51 +17,107 @@ public final class ProviderAuthLoginGcpArgs extends com.pulumi.resources.Resourc public static final ProviderAuthLoginGcpArgs Empty = new ProviderAuthLoginGcpArgs(); + /** + * Path to the Google Cloud credentials file. + * + */ @Import(name="credentials") private @Nullable Output credentials; + /** + * @return Path to the Google Cloud credentials file. + * + */ public Optional> credentials() { return Optional.ofNullable(this.credentials); } + /** + * A signed JSON Web Token. + * + */ @Import(name="jwt") private @Nullable Output jwt; + /** + * @return A signed JSON Web Token. + * + */ public Optional> jwt() { return Optional.ofNullable(this.jwt); } + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * Name of the login role. + * + */ @Import(name="role", required=true) private Output role; + /** + * @return Name of the login role. + * + */ public Output role() { return this.role; } + /** + * IAM service account. + * + */ @Import(name="serviceAccount") private @Nullable Output serviceAccount; + /** + * @return IAM service account. + * + */ public Optional> serviceAccount() { return Optional.ofNullable(this.serviceAccount); } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } @@ -96,65 +152,149 @@ public Builder(ProviderAuthLoginGcpArgs defaults) { $ = new ProviderAuthLoginGcpArgs(Objects.requireNonNull(defaults)); } + /** + * @param credentials Path to the Google Cloud credentials file. + * + * @return builder + * + */ public Builder credentials(@Nullable Output credentials) { $.credentials = credentials; return this; } + /** + * @param credentials Path to the Google Cloud credentials file. + * + * @return builder + * + */ public Builder credentials(String credentials) { return credentials(Output.of(credentials)); } + /** + * @param jwt A signed JSON Web Token. + * + * @return builder + * + */ public Builder jwt(@Nullable Output jwt) { $.jwt = jwt; return this; } + /** + * @param jwt A signed JSON Web Token. + * + * @return builder + * + */ public Builder jwt(String jwt) { return jwt(Output.of(jwt)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(Output role) { $.role = role; return this; } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(String role) { return role(Output.of(role)); } + /** + * @param serviceAccount IAM service account. + * + * @return builder + * + */ public Builder serviceAccount(@Nullable Output serviceAccount) { $.serviceAccount = serviceAccount; return this; } + /** + * @param serviceAccount IAM service account. + * + * @return builder + * + */ public Builder serviceAccount(String serviceAccount) { return serviceAccount(Output.of(serviceAccount)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginJwtArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginJwtArgs.java index 4fcdc63c7..4a0f7e0a0 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginJwtArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginJwtArgs.java @@ -17,37 +17,77 @@ public final class ProviderAuthLoginJwtArgs extends com.pulumi.resources.Resourc public static final ProviderAuthLoginJwtArgs Empty = new ProviderAuthLoginJwtArgs(); + /** + * A signed JSON Web Token. + * + */ @Import(name="jwt", required=true) private Output jwt; + /** + * @return A signed JSON Web Token. + * + */ public Output jwt() { return this.jwt; } + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * Name of the login role. + * + */ @Import(name="role", required=true) private Output role; + /** + * @return Name of the login role. + * + */ public Output role() { return this.role; } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } @@ -80,47 +120,107 @@ public Builder(ProviderAuthLoginJwtArgs defaults) { $ = new ProviderAuthLoginJwtArgs(Objects.requireNonNull(defaults)); } + /** + * @param jwt A signed JSON Web Token. + * + * @return builder + * + */ public Builder jwt(Output jwt) { $.jwt = jwt; return this; } + /** + * @param jwt A signed JSON Web Token. + * + * @return builder + * + */ public Builder jwt(String jwt) { return jwt(Output.of(jwt)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(Output role) { $.role = role; return this; } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(String role) { return role(Output.of(role)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginKerberosArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginKerberosArgs.java index 438165e66..0eee9f379 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginKerberosArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginKerberosArgs.java @@ -16,79 +16,167 @@ public final class ProviderAuthLoginKerberosArgs extends com.pulumi.resources.Re public static final ProviderAuthLoginKerberosArgs Empty = new ProviderAuthLoginKerberosArgs(); + /** + * Disable the Kerberos FAST negotiation. + * + */ @Import(name="disableFastNegotiation") private @Nullable Output disableFastNegotiation; + /** + * @return Disable the Kerberos FAST negotiation. + * + */ public Optional> disableFastNegotiation() { return Optional.ofNullable(this.disableFastNegotiation); } + /** + * The Kerberos keytab file containing the entry of the login entity. + * + */ @Import(name="keytabPath") private @Nullable Output keytabPath; + /** + * @return The Kerberos keytab file containing the entry of the login entity. + * + */ public Optional> keytabPath() { return Optional.ofNullable(this.keytabPath); } + /** + * A valid Kerberos configuration file e.g. /etc/krb5.conf. + * + */ @Import(name="krb5confPath") private @Nullable Output krb5confPath; + /** + * @return A valid Kerberos configuration file e.g. /etc/krb5.conf. + * + */ public Optional> krb5confPath() { return Optional.ofNullable(this.krb5confPath); } + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * The Kerberos server's authoritative authentication domain + * + */ @Import(name="realm") private @Nullable Output realm; + /** + * @return The Kerberos server's authoritative authentication domain + * + */ public Optional> realm() { return Optional.ofNullable(this.realm); } + /** + * Strip the host from the username found in the keytab. + * + */ @Import(name="removeInstanceName") private @Nullable Output removeInstanceName; + /** + * @return Strip the host from the username found in the keytab. + * + */ public Optional> removeInstanceName() { return Optional.ofNullable(this.removeInstanceName); } + /** + * The service principle name. + * + */ @Import(name="service") private @Nullable Output service; + /** + * @return The service principle name. + * + */ public Optional> service() { return Optional.ofNullable(this.service); } + /** + * Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + * + */ @Import(name="token") private @Nullable Output token; + /** + * @return Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + * + */ public Optional> token() { return Optional.ofNullable(this.token); } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } + /** + * The username to login into Kerberos with. + * + */ @Import(name="username") private @Nullable Output username; + /** + * @return The username to login into Kerberos with. + * + */ public Optional> username() { return Optional.ofNullable(this.username); } @@ -127,101 +215,233 @@ public Builder(ProviderAuthLoginKerberosArgs defaults) { $ = new ProviderAuthLoginKerberosArgs(Objects.requireNonNull(defaults)); } + /** + * @param disableFastNegotiation Disable the Kerberos FAST negotiation. + * + * @return builder + * + */ public Builder disableFastNegotiation(@Nullable Output disableFastNegotiation) { $.disableFastNegotiation = disableFastNegotiation; return this; } + /** + * @param disableFastNegotiation Disable the Kerberos FAST negotiation. + * + * @return builder + * + */ public Builder disableFastNegotiation(Boolean disableFastNegotiation) { return disableFastNegotiation(Output.of(disableFastNegotiation)); } + /** + * @param keytabPath The Kerberos keytab file containing the entry of the login entity. + * + * @return builder + * + */ public Builder keytabPath(@Nullable Output keytabPath) { $.keytabPath = keytabPath; return this; } + /** + * @param keytabPath The Kerberos keytab file containing the entry of the login entity. + * + * @return builder + * + */ public Builder keytabPath(String keytabPath) { return keytabPath(Output.of(keytabPath)); } + /** + * @param krb5confPath A valid Kerberos configuration file e.g. /etc/krb5.conf. + * + * @return builder + * + */ public Builder krb5confPath(@Nullable Output krb5confPath) { $.krb5confPath = krb5confPath; return this; } + /** + * @param krb5confPath A valid Kerberos configuration file e.g. /etc/krb5.conf. + * + * @return builder + * + */ public Builder krb5confPath(String krb5confPath) { return krb5confPath(Output.of(krb5confPath)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param realm The Kerberos server's authoritative authentication domain + * + * @return builder + * + */ public Builder realm(@Nullable Output realm) { $.realm = realm; return this; } + /** + * @param realm The Kerberos server's authoritative authentication domain + * + * @return builder + * + */ public Builder realm(String realm) { return realm(Output.of(realm)); } + /** + * @param removeInstanceName Strip the host from the username found in the keytab. + * + * @return builder + * + */ public Builder removeInstanceName(@Nullable Output removeInstanceName) { $.removeInstanceName = removeInstanceName; return this; } + /** + * @param removeInstanceName Strip the host from the username found in the keytab. + * + * @return builder + * + */ public Builder removeInstanceName(Boolean removeInstanceName) { return removeInstanceName(Output.of(removeInstanceName)); } + /** + * @param service The service principle name. + * + * @return builder + * + */ public Builder service(@Nullable Output service) { $.service = service; return this; } + /** + * @param service The service principle name. + * + * @return builder + * + */ public Builder service(String service) { return service(Output.of(service)); } + /** + * @param token Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + * + * @return builder + * + */ public Builder token(@Nullable Output token) { $.token = token; return this; } + /** + * @param token Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + * + * @return builder + * + */ public Builder token(String token) { return token(Output.of(token)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } + /** + * @param username The username to login into Kerberos with. + * + * @return builder + * + */ public Builder username(@Nullable Output username) { $.username = username; return this; } + /** + * @param username The username to login into Kerberos with. + * + * @return builder + * + */ public Builder username(String username) { return username(Output.of(username)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginOciArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginOciArgs.java index 6dbcdbe38..b44fd501c 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginOciArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginOciArgs.java @@ -17,37 +17,77 @@ public final class ProviderAuthLoginOciArgs extends com.pulumi.resources.Resourc public static final ProviderAuthLoginOciArgs Empty = new ProviderAuthLoginOciArgs(); + /** + * Authentication type to use when getting OCI credentials. + * + */ @Import(name="authType", required=true) private Output authType; + /** + * @return Authentication type to use when getting OCI credentials. + * + */ public Output authType() { return this.authType; } + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * Name of the login role. + * + */ @Import(name="role", required=true) private Output role; + /** + * @return Name of the login role. + * + */ public Output role() { return this.role; } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } @@ -80,47 +120,107 @@ public Builder(ProviderAuthLoginOciArgs defaults) { $ = new ProviderAuthLoginOciArgs(Objects.requireNonNull(defaults)); } + /** + * @param authType Authentication type to use when getting OCI credentials. + * + * @return builder + * + */ public Builder authType(Output authType) { $.authType = authType; return this; } + /** + * @param authType Authentication type to use when getting OCI credentials. + * + * @return builder + * + */ public Builder authType(String authType) { return authType(Output.of(authType)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(Output role) { $.role = role; return this; } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(String role) { return role(Output.of(role)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginOidcArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginOidcArgs.java index 17449248c..f13bd3bfe 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginOidcArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginOidcArgs.java @@ -17,44 +17,92 @@ public final class ProviderAuthLoginOidcArgs extends com.pulumi.resources.Resour public static final ProviderAuthLoginOidcArgs Empty = new ProviderAuthLoginOidcArgs(); + /** + * The callback address. Must be a valid URI without the path. + * + */ @Import(name="callbackAddress") private @Nullable Output callbackAddress; + /** + * @return The callback address. Must be a valid URI without the path. + * + */ public Optional> callbackAddress() { return Optional.ofNullable(this.callbackAddress); } + /** + * The callback listener's address. Must be a valid URI without the path. + * + */ @Import(name="callbackListenerAddress") private @Nullable Output callbackListenerAddress; + /** + * @return The callback listener's address. Must be a valid URI without the path. + * + */ public Optional> callbackListenerAddress() { return Optional.ofNullable(this.callbackListenerAddress); } + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * Name of the login role. + * + */ @Import(name="role", required=true) private Output role; + /** + * @return Name of the login role. + * + */ public Output role() { return this.role; } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } @@ -88,56 +136,128 @@ public Builder(ProviderAuthLoginOidcArgs defaults) { $ = new ProviderAuthLoginOidcArgs(Objects.requireNonNull(defaults)); } + /** + * @param callbackAddress The callback address. Must be a valid URI without the path. + * + * @return builder + * + */ public Builder callbackAddress(@Nullable Output callbackAddress) { $.callbackAddress = callbackAddress; return this; } + /** + * @param callbackAddress The callback address. Must be a valid URI without the path. + * + * @return builder + * + */ public Builder callbackAddress(String callbackAddress) { return callbackAddress(Output.of(callbackAddress)); } + /** + * @param callbackListenerAddress The callback listener's address. Must be a valid URI without the path. + * + * @return builder + * + */ public Builder callbackListenerAddress(@Nullable Output callbackListenerAddress) { $.callbackListenerAddress = callbackListenerAddress; return this; } + /** + * @param callbackListenerAddress The callback listener's address. Must be a valid URI without the path. + * + * @return builder + * + */ public Builder callbackListenerAddress(String callbackListenerAddress) { return callbackListenerAddress(Output.of(callbackListenerAddress)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(Output role) { $.role = role; return this; } + /** + * @param role Name of the login role. + * + * @return builder + * + */ public Builder role(String role) { return role(Output.of(role)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginRadiusArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginRadiusArgs.java index a22b76fc1..be7ccd583 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginRadiusArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginRadiusArgs.java @@ -17,37 +17,77 @@ public final class ProviderAuthLoginRadiusArgs extends com.pulumi.resources.Reso public static final ProviderAuthLoginRadiusArgs Empty = new ProviderAuthLoginRadiusArgs(); + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * The Radius password for username. + * + */ @Import(name="password", required=true) private Output password; + /** + * @return The Radius password for username. + * + */ public Output password() { return this.password; } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } + /** + * The Radius username. + * + */ @Import(name="username", required=true) private Output username; + /** + * @return The Radius username. + * + */ public Output username() { return this.username; } @@ -80,47 +120,107 @@ public Builder(ProviderAuthLoginRadiusArgs defaults) { $ = new ProviderAuthLoginRadiusArgs(Objects.requireNonNull(defaults)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param password The Radius password for username. + * + * @return builder + * + */ public Builder password(Output password) { $.password = password; return this; } + /** + * @param password The Radius password for username. + * + * @return builder + * + */ public Builder password(String password) { return password(Output.of(password)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } + /** + * @param username The Radius username. + * + * @return builder + * + */ public Builder username(Output username) { $.username = username; return this; } + /** + * @param username The Radius username. + * + * @return builder + * + */ public Builder username(String username) { return username(Output.of(username)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginTokenFileArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginTokenFileArgs.java index 22c62762c..a02ceaa66 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginTokenFileArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginTokenFileArgs.java @@ -17,23 +17,47 @@ public final class ProviderAuthLoginTokenFileArgs extends com.pulumi.resources.R public static final ProviderAuthLoginTokenFileArgs Empty = new ProviderAuthLoginTokenFileArgs(); + /** + * The name of a file containing a single line that is a valid Vault token + * + */ @Import(name="filename", required=true) private Output filename; + /** + * @return The name of a file containing a single line that is a valid Vault token + * + */ public Output filename() { return this.filename; } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } @@ -64,29 +88,65 @@ public Builder(ProviderAuthLoginTokenFileArgs defaults) { $ = new ProviderAuthLoginTokenFileArgs(Objects.requireNonNull(defaults)); } + /** + * @param filename The name of a file containing a single line that is a valid Vault token + * + * @return builder + * + */ public Builder filename(Output filename) { $.filename = filename; return this; } + /** + * @param filename The name of a file containing a single line that is a valid Vault token + * + * @return builder + * + */ public Builder filename(String filename) { return filename(Output.of(filename)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginUserpassArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginUserpassArgs.java index b69da560f..e229c4977 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginUserpassArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderAuthLoginUserpassArgs.java @@ -17,44 +17,92 @@ public final class ProviderAuthLoginUserpassArgs extends com.pulumi.resources.Re public static final ProviderAuthLoginUserpassArgs Empty = new ProviderAuthLoginUserpassArgs(); + /** + * The path where the authentication engine is mounted. + * + */ @Import(name="mount") private @Nullable Output mount; + /** + * @return The path where the authentication engine is mounted. + * + */ public Optional> mount() { return Optional.ofNullable(this.mount); } + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + * + */ @Import(name="namespace") private @Nullable Output namespace; + /** + * @return The authentication engine's namespace. Conflicts with use_root_namespace + * + */ public Optional> namespace() { return Optional.ofNullable(this.namespace); } + /** + * Login with password + * + */ @Import(name="password") private @Nullable Output password; + /** + * @return Login with password + * + */ public Optional> password() { return Optional.ofNullable(this.password); } + /** + * Login with password from a file + * + */ @Import(name="passwordFile") private @Nullable Output passwordFile; + /** + * @return Login with password from a file + * + */ public Optional> passwordFile() { return Optional.ofNullable(this.passwordFile); } + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + * + */ @Import(name="useRootNamespace") private @Nullable Output useRootNamespace; + /** + * @return Authenticate to the root Vault namespace. Conflicts with namespace + * + */ public Optional> useRootNamespace() { return Optional.ofNullable(this.useRootNamespace); } + /** + * Login with username + * + */ @Import(name="username", required=true) private Output username; + /** + * @return Login with username + * + */ public Output username() { return this.username; } @@ -88,56 +136,128 @@ public Builder(ProviderAuthLoginUserpassArgs defaults) { $ = new ProviderAuthLoginUserpassArgs(Objects.requireNonNull(defaults)); } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(@Nullable Output mount) { $.mount = mount; return this; } + /** + * @param mount The path where the authentication engine is mounted. + * + * @return builder + * + */ public Builder mount(String mount) { return mount(Output.of(mount)); } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(@Nullable Output namespace) { $.namespace = namespace; return this; } + /** + * @param namespace The authentication engine's namespace. Conflicts with use_root_namespace + * + * @return builder + * + */ public Builder namespace(String namespace) { return namespace(Output.of(namespace)); } + /** + * @param password Login with password + * + * @return builder + * + */ public Builder password(@Nullable Output password) { $.password = password; return this; } + /** + * @param password Login with password + * + * @return builder + * + */ public Builder password(String password) { return password(Output.of(password)); } + /** + * @param passwordFile Login with password from a file + * + * @return builder + * + */ public Builder passwordFile(@Nullable Output passwordFile) { $.passwordFile = passwordFile; return this; } + /** + * @param passwordFile Login with password from a file + * + * @return builder + * + */ public Builder passwordFile(String passwordFile) { return passwordFile(Output.of(passwordFile)); } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(@Nullable Output useRootNamespace) { $.useRootNamespace = useRootNamespace; return this; } + /** + * @param useRootNamespace Authenticate to the root Vault namespace. Conflicts with namespace + * + * @return builder + * + */ public Builder useRootNamespace(Boolean useRootNamespace) { return useRootNamespace(Output.of(useRootNamespace)); } + /** + * @param username Login with username + * + * @return builder + * + */ public Builder username(Output username) { $.username = username; return this; } + /** + * @param username Login with username + * + * @return builder + * + */ public Builder username(String username) { return username(Output.of(username)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderClientAuthArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderClientAuthArgs.java index 9d3f69351..8a55b9a41 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderClientAuthArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderClientAuthArgs.java @@ -14,16 +14,32 @@ public final class ProviderClientAuthArgs extends com.pulumi.resources.ResourceA public static final ProviderClientAuthArgs Empty = new ProviderClientAuthArgs(); + /** + * Path to a file containing the client certificate. + * + */ @Import(name="certFile", required=true) private Output certFile; + /** + * @return Path to a file containing the client certificate. + * + */ public Output certFile() { return this.certFile; } + /** + * Path to a file containing the private key that the certificate was issued for. + * + */ @Import(name="keyFile", required=true) private Output keyFile; + /** + * @return Path to a file containing the private key that the certificate was issued for. + * + */ public Output keyFile() { return this.keyFile; } @@ -53,20 +69,44 @@ public Builder(ProviderClientAuthArgs defaults) { $ = new ProviderClientAuthArgs(Objects.requireNonNull(defaults)); } + /** + * @param certFile Path to a file containing the client certificate. + * + * @return builder + * + */ public Builder certFile(Output certFile) { $.certFile = certFile; return this; } + /** + * @param certFile Path to a file containing the client certificate. + * + * @return builder + * + */ public Builder certFile(String certFile) { return certFile(Output.of(certFile)); } + /** + * @param keyFile Path to a file containing the private key that the certificate was issued for. + * + * @return builder + * + */ public Builder keyFile(Output keyFile) { $.keyFile = keyFile; return this; } + /** + * @param keyFile Path to a file containing the private key that the certificate was issued for. + * + * @return builder + * + */ public Builder keyFile(String keyFile) { return keyFile(Output.of(keyFile)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderHeaderArgs.java b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderHeaderArgs.java index 4e0928946..e9abfcb9b 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderHeaderArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/inputs/ProviderHeaderArgs.java @@ -14,16 +14,32 @@ public final class ProviderHeaderArgs extends com.pulumi.resources.ResourceArgs public static final ProviderHeaderArgs Empty = new ProviderHeaderArgs(); + /** + * The header name + * + */ @Import(name="name", required=true) private Output name; + /** + * @return The header name + * + */ public Output name() { return this.name; } + /** + * The header value + * + */ @Import(name="value", required=true) private Output value; + /** + * @return The header value + * + */ public Output value() { return this.value; } @@ -53,20 +69,44 @@ public Builder(ProviderHeaderArgs defaults) { $ = new ProviderHeaderArgs(Objects.requireNonNull(defaults)); } + /** + * @param name The header name + * + * @return builder + * + */ public Builder name(Output name) { $.name = name; return this; } + /** + * @param name The header name + * + * @return builder + * + */ public Builder name(String name) { return name(Output.of(name)); } + /** + * @param value The header value + * + * @return builder + * + */ public Builder value(Output value) { $.value = value; return this; } + /** + * @param value The header value + * + * @return builder + * + */ public Builder value(String value) { return value(Output.of(value)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/kv/inputs/SecretV2CustomMetadataArgs.java b/sdk/java/src/main/java/com/pulumi/vault/kv/inputs/SecretV2CustomMetadataArgs.java index aae6a7917..8cf9bab45 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/kv/inputs/SecretV2CustomMetadataArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/kv/inputs/SecretV2CustomMetadataArgs.java @@ -19,9 +19,17 @@ public final class SecretV2CustomMetadataArgs extends com.pulumi.resources.Resou public static final SecretV2CustomMetadataArgs Empty = new SecretV2CustomMetadataArgs(); + /** + * If true, all keys will require the cas parameter to be set on all write requests. + * + */ @Import(name="casRequired") private @Nullable Output casRequired; + /** + * @return If true, all keys will require the cas parameter to be set on all write requests. + * + */ public Optional> casRequired() { return Optional.ofNullable(this.casRequired); } @@ -47,16 +55,32 @@ public Optional>> data() { return Optional.ofNullable(this.data); } + /** + * If set, specifies the length of time before a version is deleted. + * + */ @Import(name="deleteVersionAfter") private @Nullable Output deleteVersionAfter; + /** + * @return If set, specifies the length of time before a version is deleted. + * + */ public Optional> deleteVersionAfter() { return Optional.ofNullable(this.deleteVersionAfter); } + /** + * The number of versions to keep per key. + * + */ @Import(name="maxVersions") private @Nullable Output maxVersions; + /** + * @return The number of versions to keep per key. + * + */ public Optional> maxVersions() { return Optional.ofNullable(this.maxVersions); } @@ -88,11 +112,23 @@ public Builder(SecretV2CustomMetadataArgs defaults) { $ = new SecretV2CustomMetadataArgs(Objects.requireNonNull(defaults)); } + /** + * @param casRequired If true, all keys will require the cas parameter to be set on all write requests. + * + * @return builder + * + */ public Builder casRequired(@Nullable Output casRequired) { $.casRequired = casRequired; return this; } + /** + * @param casRequired If true, all keys will require the cas parameter to be set on all write requests. + * + * @return builder + * + */ public Builder casRequired(Boolean casRequired) { return casRequired(Output.of(casRequired)); } @@ -124,20 +160,44 @@ public Builder data(Map data) { return data(Output.of(data)); } + /** + * @param deleteVersionAfter If set, specifies the length of time before a version is deleted. + * + * @return builder + * + */ public Builder deleteVersionAfter(@Nullable Output deleteVersionAfter) { $.deleteVersionAfter = deleteVersionAfter; return this; } + /** + * @param deleteVersionAfter If set, specifies the length of time before a version is deleted. + * + * @return builder + * + */ public Builder deleteVersionAfter(Integer deleteVersionAfter) { return deleteVersionAfter(Output.of(deleteVersionAfter)); } + /** + * @param maxVersions The number of versions to keep per key. + * + * @return builder + * + */ public Builder maxVersions(@Nullable Output maxVersions) { $.maxVersions = maxVersions; return this; } + /** + * @param maxVersions The number of versions to keep per key. + * + * @return builder + * + */ public Builder maxVersions(Integer maxVersions) { return maxVersions(Output.of(maxVersions)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/kv/outputs/SecretV2CustomMetadata.java b/sdk/java/src/main/java/com/pulumi/vault/kv/outputs/SecretV2CustomMetadata.java index aeaf8f197..0c71742c6 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/kv/outputs/SecretV2CustomMetadata.java +++ b/sdk/java/src/main/java/com/pulumi/vault/kv/outputs/SecretV2CustomMetadata.java @@ -15,6 +15,10 @@ @CustomType public final class SecretV2CustomMetadata { + /** + * @return If true, all keys will require the cas parameter to be set on all write requests. + * + */ private @Nullable Boolean casRequired; /** * @return A mapping whose keys are the top-level data keys returned from @@ -24,10 +28,22 @@ public final class SecretV2CustomMetadata { * */ private @Nullable Map data; + /** + * @return If set, specifies the length of time before a version is deleted. + * + */ private @Nullable Integer deleteVersionAfter; + /** + * @return The number of versions to keep per key. + * + */ private @Nullable Integer maxVersions; private SecretV2CustomMetadata() {} + /** + * @return If true, all keys will require the cas parameter to be set on all write requests. + * + */ public Optional casRequired() { return Optional.ofNullable(this.casRequired); } @@ -41,9 +57,17 @@ public Optional casRequired() { public Map data() { return this.data == null ? Map.of() : this.data; } + /** + * @return If set, specifies the length of time before a version is deleted. + * + */ public Optional deleteVersionAfter() { return Optional.ofNullable(this.deleteVersionAfter); } + /** + * @return The number of versions to keep per key. + * + */ public Optional maxVersions() { return Optional.ofNullable(this.maxVersions); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysAwArgs.java b/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysAwArgs.java index c6f96b276..660e628d3 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysAwArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysAwArgs.java @@ -226,9 +226,17 @@ public Output secretKey() { return this.secretKey; } + /** + * ID of the managed key read from Vault + * + */ @Import(name="uuid") private @Nullable Output uuid; + /** + * @return ID of the managed key read from Vault + * + */ public Optional> uuid() { return Optional.ofNullable(this.uuid); } @@ -557,11 +565,23 @@ public Builder secretKey(String secretKey) { return secretKey(Output.of(secretKey)); } + /** + * @param uuid ID of the managed key read from Vault + * + * @return builder + * + */ public Builder uuid(@Nullable Output uuid) { $.uuid = uuid; return this; } + /** + * @param uuid ID of the managed key read from Vault + * + * @return builder + * + */ public Builder uuid(String uuid) { return uuid(Output.of(uuid)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysAzureArgs.java b/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysAzureArgs.java index bd89d08bf..46a948890 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysAzureArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysAzureArgs.java @@ -224,9 +224,17 @@ public Output tenantId() { return this.tenantId; } + /** + * ID of the managed key read from Vault + * + */ @Import(name="uuid") private @Nullable Output uuid; + /** + * @return ID of the managed key read from Vault + * + */ public Optional> uuid() { return Optional.ofNullable(this.uuid); } @@ -569,11 +577,23 @@ public Builder tenantId(String tenantId) { return tenantId(Output.of(tenantId)); } + /** + * @param uuid ID of the managed key read from Vault + * + * @return builder + * + */ public Builder uuid(@Nullable Output uuid) { $.uuid = uuid; return this; } + /** + * @param uuid ID of the managed key read from Vault + * + * @return builder + * + */ public Builder uuid(String uuid) { return uuid(Output.of(uuid)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysPkcArgs.java b/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysPkcArgs.java index 90c04d517..b524c7ecd 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysPkcArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/managed/inputs/KeysPkcArgs.java @@ -264,9 +264,17 @@ public Optional> tokenLabel() { return Optional.ofNullable(this.tokenLabel); } + /** + * ID of the managed key read from Vault + * + */ @Import(name="uuid") private @Nullable Output uuid; + /** + * @return ID of the managed key read from Vault + * + */ public Optional> uuid() { return Optional.ofNullable(this.uuid); } @@ -647,11 +655,23 @@ public Builder tokenLabel(String tokenLabel) { return tokenLabel(Output.of(tokenLabel)); } + /** + * @param uuid ID of the managed key read from Vault + * + * @return builder + * + */ public Builder uuid(@Nullable Output uuid) { $.uuid = uuid; return this; } + /** + * @param uuid ID of the managed key read from Vault + * + * @return builder + * + */ public Builder uuid(String uuid) { return uuid(Output.of(uuid)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysAw.java b/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysAw.java index c22576ade..681c59f28 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysAw.java +++ b/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysAw.java @@ -85,6 +85,10 @@ public final class KeysAw { * */ private String secretKey; + /** + * @return ID of the managed key read from Vault + * + */ private @Nullable String uuid; private KeysAw() {} @@ -186,6 +190,10 @@ public Optional region() { public String secretKey() { return this.secretKey; } + /** + * @return ID of the managed key read from Vault + * + */ public Optional uuid() { return Optional.ofNullable(this.uuid); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysAzure.java b/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysAzure.java index 79a6b7819..f21d709e5 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysAzure.java +++ b/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysAzure.java @@ -84,6 +84,10 @@ public final class KeysAzure { * */ private String tenantId; + /** + * @return ID of the managed key read from Vault + * + */ private @Nullable String uuid; /** * @return The Key Vault vault to use for encryption and decryption. @@ -189,6 +193,10 @@ public Optional resource() { public String tenantId() { return this.tenantId; } + /** + * @return ID of the managed key read from Vault + * + */ public Optional uuid() { return Optional.ofNullable(this.uuid); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysPkc.java b/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysPkc.java index e007c354c..ba53f8461 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysPkc.java +++ b/sdk/java/src/main/java/com/pulumi/vault/managed/outputs/KeysPkc.java @@ -99,6 +99,10 @@ public final class KeysPkc { * */ private @Nullable String tokenLabel; + /** + * @return ID of the managed key read from Vault + * + */ private @Nullable String uuid; private KeysPkc() {} @@ -218,6 +222,10 @@ public Optional slot() { public Optional tokenLabel() { return Optional.ofNullable(this.tokenLabel); } + /** + * @return ID of the managed key read from Vault + * + */ public Optional uuid() { return Optional.ofNullable(this.uuid); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendConfigIssuers.java b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendConfigIssuers.java index 3a112e929..0a0626edd 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendConfigIssuers.java +++ b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendConfigIssuers.java @@ -16,9 +16,6 @@ import javax.annotation.Nullable; /** - * Allows setting the value of the default issuer. For more information, see the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#set-issuers-configuration) - * * ## Example Usage * ```java * package generated_program; diff --git a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendIssuer.java b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendIssuer.java index 25f6d41be..26909df86 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendIssuer.java +++ b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendIssuer.java @@ -17,11 +17,6 @@ import javax.annotation.Nullable; /** - * Manages the lifecycle of an existing issuer on a PKI Secret Backend. This resource does not - * create issuers. It instead tracks and performs updates made to an existing issuer that was - * created by one of the PKI generate endpoints. For more information, see the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#managing-keys-and-issuers) - * * ## Example Usage * ```java * package generated_program; diff --git a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendRole.java b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendRole.java index 5317a8d2b..d332662c2 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendRole.java +++ b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendRole.java @@ -560,14 +560,14 @@ public Output> noStore() { return Codegen.optional(this.noStore); } /** - * Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * Specifies the duration by which to backdate the NotBefore property. * */ @Export(name="notBeforeDuration", refs={String.class}, tree="[0]") private Output notBeforeDuration; /** - * @return Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * @return Specifies the duration by which to backdate the NotBefore property. * */ public Output notBeforeDuration() { diff --git a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendRoleArgs.java b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendRoleArgs.java index 92dede8e0..6e3beffbe 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendRoleArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/SecretBackendRoleArgs.java @@ -534,14 +534,14 @@ public Optional> noStore() { } /** - * Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * Specifies the duration by which to backdate the NotBefore property. * */ @Import(name="notBeforeDuration") private @Nullable Output notBeforeDuration; /** - * @return Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * @return Specifies the duration by which to backdate the NotBefore property. * */ public Optional> notBeforeDuration() { @@ -1611,7 +1611,7 @@ public Builder noStore(Boolean noStore) { } /** - * @param notBeforeDuration Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * @param notBeforeDuration Specifies the duration by which to backdate the NotBefore property. * * @return builder * @@ -1622,7 +1622,7 @@ public Builder notBeforeDuration(@Nullable Output notBeforeDuration) { } /** - * @param notBeforeDuration Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * @param notBeforeDuration Specifies the duration by which to backdate the NotBefore property. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/inputs/SecretBackendRoleState.java b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/inputs/SecretBackendRoleState.java index da06f104b..fa4e26033 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/inputs/SecretBackendRoleState.java +++ b/sdk/java/src/main/java/com/pulumi/vault/pkiSecret/inputs/SecretBackendRoleState.java @@ -533,14 +533,14 @@ public Optional> noStore() { } /** - * Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * Specifies the duration by which to backdate the NotBefore property. * */ @Import(name="notBeforeDuration") private @Nullable Output notBeforeDuration; /** - * @return Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * @return Specifies the duration by which to backdate the NotBefore property. * */ public Optional> notBeforeDuration() { @@ -1610,7 +1610,7 @@ public Builder noStore(Boolean noStore) { } /** - * @param notBeforeDuration Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * @param notBeforeDuration Specifies the duration by which to backdate the NotBefore property. * * @return builder * @@ -1621,7 +1621,7 @@ public Builder notBeforeDuration(@Nullable Output notBeforeDuration) { } /** - * @param notBeforeDuration Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * @param notBeforeDuration Specifies the duration by which to backdate the NotBefore property. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostArgs.java b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostArgs.java index 6a0097174..703ba0cb8 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostArgs.java @@ -14,30 +14,62 @@ public final class SecretBackendRoleVhostArgs extends com.pulumi.resources.Resou public static final SecretBackendRoleVhostArgs Empty = new SecretBackendRoleVhostArgs(); + /** + * The configure permissions for this vhost. + * + */ @Import(name="configure", required=true) private Output configure; + /** + * @return The configure permissions for this vhost. + * + */ public Output configure() { return this.configure; } + /** + * The vhost to set permissions for. + * + */ @Import(name="host", required=true) private Output host; + /** + * @return The vhost to set permissions for. + * + */ public Output host() { return this.host; } + /** + * The read permissions for this vhost. + * + */ @Import(name="read", required=true) private Output read; + /** + * @return The read permissions for this vhost. + * + */ public Output read() { return this.read; } + /** + * The write permissions for this vhost. + * + */ @Import(name="write", required=true) private Output write; + /** + * @return The write permissions for this vhost. + * + */ public Output write() { return this.write; } @@ -69,38 +101,86 @@ public Builder(SecretBackendRoleVhostArgs defaults) { $ = new SecretBackendRoleVhostArgs(Objects.requireNonNull(defaults)); } + /** + * @param configure The configure permissions for this vhost. + * + * @return builder + * + */ public Builder configure(Output configure) { $.configure = configure; return this; } + /** + * @param configure The configure permissions for this vhost. + * + * @return builder + * + */ public Builder configure(String configure) { return configure(Output.of(configure)); } + /** + * @param host The vhost to set permissions for. + * + * @return builder + * + */ public Builder host(Output host) { $.host = host; return this; } + /** + * @param host The vhost to set permissions for. + * + * @return builder + * + */ public Builder host(String host) { return host(Output.of(host)); } + /** + * @param read The read permissions for this vhost. + * + * @return builder + * + */ public Builder read(Output read) { $.read = read; return this; } + /** + * @param read The read permissions for this vhost. + * + * @return builder + * + */ public Builder read(String read) { return read(Output.of(read)); } + /** + * @param write The write permissions for this vhost. + * + * @return builder + * + */ public Builder write(Output write) { $.write = write; return this; } + /** + * @param write The write permissions for this vhost. + * + * @return builder + * + */ public Builder write(String write) { return write(Output.of(write)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostTopicArgs.java b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostTopicArgs.java index b83d20252..19a639881 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostTopicArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostTopicArgs.java @@ -18,9 +18,17 @@ public final class SecretBackendRoleVhostTopicArgs extends com.pulumi.resources. public static final SecretBackendRoleVhostTopicArgs Empty = new SecretBackendRoleVhostTopicArgs(); + /** + * The vhost to set permissions for. + * + */ @Import(name="host", required=true) private Output host; + /** + * @return The vhost to set permissions for. + * + */ public Output host() { return this.host; } @@ -65,11 +73,23 @@ public Builder(SecretBackendRoleVhostTopicArgs defaults) { $ = new SecretBackendRoleVhostTopicArgs(Objects.requireNonNull(defaults)); } + /** + * @param host The vhost to set permissions for. + * + * @return builder + * + */ public Builder host(Output host) { $.host = host; return this; } + /** + * @param host The vhost to set permissions for. + * + * @return builder + * + */ public Builder host(String host) { return host(Output.of(host)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostTopicVhostArgs.java b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostTopicVhostArgs.java index 00a0a1376..04ddf635a 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostTopicVhostArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/inputs/SecretBackendRoleVhostTopicVhostArgs.java @@ -14,23 +14,47 @@ public final class SecretBackendRoleVhostTopicVhostArgs extends com.pulumi.resou public static final SecretBackendRoleVhostTopicVhostArgs Empty = new SecretBackendRoleVhostTopicVhostArgs(); + /** + * The read permissions for this vhost. + * + */ @Import(name="read", required=true) private Output read; + /** + * @return The read permissions for this vhost. + * + */ public Output read() { return this.read; } + /** + * The vhost to set permissions for. + * + */ @Import(name="topic", required=true) private Output topic; + /** + * @return The vhost to set permissions for. + * + */ public Output topic() { return this.topic; } + /** + * The write permissions for this vhost. + * + */ @Import(name="write", required=true) private Output write; + /** + * @return The write permissions for this vhost. + * + */ public Output write() { return this.write; } @@ -61,29 +85,65 @@ public Builder(SecretBackendRoleVhostTopicVhostArgs defaults) { $ = new SecretBackendRoleVhostTopicVhostArgs(Objects.requireNonNull(defaults)); } + /** + * @param read The read permissions for this vhost. + * + * @return builder + * + */ public Builder read(Output read) { $.read = read; return this; } + /** + * @param read The read permissions for this vhost. + * + * @return builder + * + */ public Builder read(String read) { return read(Output.of(read)); } + /** + * @param topic The vhost to set permissions for. + * + * @return builder + * + */ public Builder topic(Output topic) { $.topic = topic; return this; } + /** + * @param topic The vhost to set permissions for. + * + * @return builder + * + */ public Builder topic(String topic) { return topic(Output.of(topic)); } + /** + * @param write The write permissions for this vhost. + * + * @return builder + * + */ public Builder write(Output write) { $.write = write; return this; } + /** + * @param write The write permissions for this vhost. + * + * @return builder + * + */ public Builder write(String write) { return write(Output.of(write)); } diff --git a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhost.java b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhost.java index 5d44cfa58..910f32f60 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhost.java +++ b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhost.java @@ -10,21 +10,53 @@ @CustomType public final class SecretBackendRoleVhost { + /** + * @return The configure permissions for this vhost. + * + */ private String configure; + /** + * @return The vhost to set permissions for. + * + */ private String host; + /** + * @return The read permissions for this vhost. + * + */ private String read; + /** + * @return The write permissions for this vhost. + * + */ private String write; private SecretBackendRoleVhost() {} + /** + * @return The configure permissions for this vhost. + * + */ public String configure() { return this.configure; } + /** + * @return The vhost to set permissions for. + * + */ public String host() { return this.host; } + /** + * @return The read permissions for this vhost. + * + */ public String read() { return this.read; } + /** + * @return The write permissions for this vhost. + * + */ public String write() { return this.write; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhostTopic.java b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhostTopic.java index f5100619b..a6b4fb13a 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhostTopic.java +++ b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhostTopic.java @@ -13,6 +13,10 @@ @CustomType public final class SecretBackendRoleVhostTopic { + /** + * @return The vhost to set permissions for. + * + */ private String host; /** * @return Specifies a map of virtual hosts to permissions. @@ -21,6 +25,10 @@ public final class SecretBackendRoleVhostTopic { private @Nullable List vhosts; private SecretBackendRoleVhostTopic() {} + /** + * @return The vhost to set permissions for. + * + */ public String host() { return this.host; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhostTopicVhost.java b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhostTopicVhost.java index c4989b4a4..d6870bb9d 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhostTopicVhost.java +++ b/sdk/java/src/main/java/com/pulumi/vault/rabbitMq/outputs/SecretBackendRoleVhostTopicVhost.java @@ -10,17 +10,41 @@ @CustomType public final class SecretBackendRoleVhostTopicVhost { + /** + * @return The read permissions for this vhost. + * + */ private String read; + /** + * @return The vhost to set permissions for. + * + */ private String topic; + /** + * @return The write permissions for this vhost. + * + */ private String write; private SecretBackendRoleVhostTopicVhost() {} + /** + * @return The read permissions for this vhost. + * + */ public String read() { return this.read; } + /** + * @return The vhost to set permissions for. + * + */ public String topic() { return this.topic; } + /** + * @return The write permissions for this vhost. + * + */ public String write() { return this.write; } diff --git a/sdk/java/src/main/java/com/pulumi/vault/saml/AuthBackendRole.java b/sdk/java/src/main/java/com/pulumi/vault/saml/AuthBackendRole.java index ecfc74208..ed9ad3c34 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/saml/AuthBackendRole.java +++ b/sdk/java/src/main/java/com/pulumi/vault/saml/AuthBackendRole.java @@ -275,16 +275,14 @@ public Output> tokenNoDefaultPolicy() { return Codegen.optional(this.tokenNoDefaultPolicy); } /** - * The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * The maximum number of times a token may be used, a value of zero means unlimited * */ @Export(name="tokenNumUses", refs={Integer.class}, tree="[0]") private Output tokenNumUses; /** - * @return The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * @return The maximum number of times a token may be used, a value of zero means unlimited * */ public Output> tokenNumUses() { diff --git a/sdk/java/src/main/java/com/pulumi/vault/saml/AuthBackendRoleArgs.java b/sdk/java/src/main/java/com/pulumi/vault/saml/AuthBackendRoleArgs.java index ec6bb42d7..869002107 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/saml/AuthBackendRoleArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/saml/AuthBackendRoleArgs.java @@ -228,16 +228,14 @@ public Optional> tokenNoDefaultPolicy() { } /** - * The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * The maximum number of times a token may be used, a value of zero means unlimited * */ @Import(name="tokenNumUses") private @Nullable Output tokenNumUses; /** - * @return The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * @return The maximum number of times a token may be used, a value of zero means unlimited * */ public Optional> tokenNumUses() { @@ -663,8 +661,7 @@ public Builder tokenNoDefaultPolicy(Boolean tokenNoDefaultPolicy) { } /** - * @param tokenNumUses The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * @param tokenNumUses The maximum number of times a token may be used, a value of zero means unlimited * * @return builder * @@ -675,8 +672,7 @@ public Builder tokenNumUses(@Nullable Output tokenNumUses) { } /** - * @param tokenNumUses The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * @param tokenNumUses The maximum number of times a token may be used, a value of zero means unlimited * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/vault/saml/inputs/AuthBackendRoleState.java b/sdk/java/src/main/java/com/pulumi/vault/saml/inputs/AuthBackendRoleState.java index 190984852..8b8ce194c 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/saml/inputs/AuthBackendRoleState.java +++ b/sdk/java/src/main/java/com/pulumi/vault/saml/inputs/AuthBackendRoleState.java @@ -227,16 +227,14 @@ public Optional> tokenNoDefaultPolicy() { } /** - * The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * The maximum number of times a token may be used, a value of zero means unlimited * */ @Import(name="tokenNumUses") private @Nullable Output tokenNumUses; /** - * @return The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * @return The maximum number of times a token may be used, a value of zero means unlimited * */ public Optional> tokenNumUses() { @@ -662,8 +660,7 @@ public Builder tokenNoDefaultPolicy(Boolean tokenNoDefaultPolicy) { } /** - * @param tokenNumUses The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * @param tokenNumUses The maximum number of times a token may be used, a value of zero means unlimited * * @return builder * @@ -674,8 +671,7 @@ public Builder tokenNumUses(@Nullable Output tokenNumUses) { } /** - * @param tokenNumUses The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * @param tokenNumUses The maximum number of times a token may be used, a value of zero means unlimited * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/vault/ssh/SecretBackendRole.java b/sdk/java/src/main/java/com/pulumi/vault/ssh/SecretBackendRole.java index fc92f2ce6..e4d4217b1 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/ssh/SecretBackendRole.java +++ b/sdk/java/src/main/java/com/pulumi/vault/ssh/SecretBackendRole.java @@ -452,16 +452,14 @@ public Output> namespace() { return Codegen.optional(this.namespace); } /** - * Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * */ @Export(name="notBeforeDuration", refs={String.class}, tree="[0]") private Output notBeforeDuration; /** - * @return Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * @return Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * */ public Output notBeforeDuration() { diff --git a/sdk/java/src/main/java/com/pulumi/vault/ssh/SecretBackendRoleArgs.java b/sdk/java/src/main/java/com/pulumi/vault/ssh/SecretBackendRoleArgs.java index 8748aea3b..063690196 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/ssh/SecretBackendRoleArgs.java +++ b/sdk/java/src/main/java/com/pulumi/vault/ssh/SecretBackendRoleArgs.java @@ -422,16 +422,14 @@ public Optional> namespace() { } /** - * Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * */ @Import(name="notBeforeDuration") private @Nullable Output notBeforeDuration; /** - * @return Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * @return Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * */ public Optional> notBeforeDuration() { @@ -1065,8 +1063,7 @@ public Builder namespace(String namespace) { } /** - * @param notBeforeDuration Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * @param notBeforeDuration Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * * @return builder * @@ -1077,8 +1074,7 @@ public Builder notBeforeDuration(@Nullable Output notBeforeDuration) { } /** - * @param notBeforeDuration Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * @param notBeforeDuration Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * * @return builder * diff --git a/sdk/java/src/main/java/com/pulumi/vault/ssh/inputs/SecretBackendRoleState.java b/sdk/java/src/main/java/com/pulumi/vault/ssh/inputs/SecretBackendRoleState.java index b8af3e932..4fae83f0b 100644 --- a/sdk/java/src/main/java/com/pulumi/vault/ssh/inputs/SecretBackendRoleState.java +++ b/sdk/java/src/main/java/com/pulumi/vault/ssh/inputs/SecretBackendRoleState.java @@ -421,16 +421,14 @@ public Optional> namespace() { } /** - * Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * */ @Import(name="notBeforeDuration") private @Nullable Output notBeforeDuration; /** - * @return Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * @return Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * */ public Optional> notBeforeDuration() { @@ -1064,8 +1062,7 @@ public Builder namespace(String namespace) { } /** - * @param notBeforeDuration Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * @param notBeforeDuration Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * * @return builder * @@ -1076,8 +1073,7 @@ public Builder notBeforeDuration(@Nullable Output notBeforeDuration) { } /** - * @param notBeforeDuration Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * @param notBeforeDuration Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. * * @return builder * diff --git a/sdk/nodejs/azure/backend.ts b/sdk/nodejs/azure/backend.ts index f2ab64324..239f8ddc0 100644 --- a/sdk/nodejs/azure/backend.ts +++ b/sdk/nodejs/azure/backend.ts @@ -106,9 +106,7 @@ export class Backend extends pulumi.CustomResource { */ public readonly tenantId!: pulumi.Output; /** - * Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * Use the Microsoft Graph API. Should be set to true on vault-1.10+ */ public readonly useMicrosoftGraphApi!: pulumi.Output; @@ -206,9 +204,7 @@ export interface BackendState { */ tenantId?: pulumi.Input; /** - * Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * Use the Microsoft Graph API. Should be set to true on vault-1.10+ */ useMicrosoftGraphApi?: pulumi.Input; } @@ -258,9 +254,7 @@ export interface BackendArgs { */ tenantId: pulumi.Input; /** - * Indicates whether the secrets engine should use - * the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - * For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + * Use the Microsoft Graph API. Should be set to true on vault-1.10+ */ useMicrosoftGraphApi?: pulumi.Input; } diff --git a/sdk/nodejs/config/vars.ts b/sdk/nodejs/config/vars.ts index cdfc5c749..dd50d7a97 100644 --- a/sdk/nodejs/config/vars.ts +++ b/sdk/nodejs/config/vars.ts @@ -9,9 +9,6 @@ import * as utilities from "../utilities"; declare var exports: any; const __config = new pulumi.Config("vault"); -/** - * If true, adds the value of the `address` argument to the Terraform process environment. - */ export declare const addAddressToEnv: string | undefined; Object.defineProperty(exports, "addAddressToEnv", { get() { diff --git a/sdk/nodejs/consul/secretBackend.ts b/sdk/nodejs/consul/secretBackend.ts index 88c5ab0e7..72a85aa9a 100644 --- a/sdk/nodejs/consul/secretBackend.ts +++ b/sdk/nodejs/consul/secretBackend.ts @@ -72,11 +72,7 @@ export class SecretBackend extends pulumi.CustomResource { */ public readonly address!: pulumi.Output; /** - * Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. */ public readonly bootstrap!: pulumi.Output; /** @@ -199,11 +195,7 @@ export interface SecretBackendState { */ address?: pulumi.Input; /** - * Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. */ bootstrap?: pulumi.Input; /** @@ -273,11 +265,7 @@ export interface SecretBackendArgs { */ address: pulumi.Input; /** - * Denotes that the resource is used to bootstrap the Consul ACL system. - * - * > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - * this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - * and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + * Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. */ bootstrap?: pulumi.Input; /** diff --git a/sdk/nodejs/getRaftAutopilotState.ts b/sdk/nodejs/getRaftAutopilotState.ts index 6f292450d..ad239afcd 100644 --- a/sdk/nodejs/getRaftAutopilotState.ts +++ b/sdk/nodejs/getRaftAutopilotState.ts @@ -5,12 +5,6 @@ import * as pulumi from "@pulumi/pulumi"; import * as utilities from "./utilities"; /** - * Displays the state of the raft cluster under integrated storage as seen by - * autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - * how many nodes could fail before the cluster becomes unhealthy ("Failure - * Tolerance"). For more information, please refer to the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - * * ## Example Usage * * ```typescript @@ -102,12 +96,6 @@ export interface GetRaftAutopilotStateResult { readonly voters: string[]; } /** - * Displays the state of the raft cluster under integrated storage as seen by - * autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - * how many nodes could fail before the cluster becomes unhealthy ("Failure - * Tolerance"). For more information, please refer to the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - * * ## Example Usage * * ```typescript diff --git a/sdk/nodejs/pkisecret/secretBackendConfigIssuers.ts b/sdk/nodejs/pkisecret/secretBackendConfigIssuers.ts index 9b0ce6c46..3767383dc 100644 --- a/sdk/nodejs/pkisecret/secretBackendConfigIssuers.ts +++ b/sdk/nodejs/pkisecret/secretBackendConfigIssuers.ts @@ -5,9 +5,6 @@ import * as pulumi from "@pulumi/pulumi"; import * as utilities from "../utilities"; /** - * Allows setting the value of the default issuer. For more information, see the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#set-issuers-configuration) - * * ## Example Usage * * ```typescript diff --git a/sdk/nodejs/pkisecret/secretBackendIssuer.ts b/sdk/nodejs/pkisecret/secretBackendIssuer.ts index 2634e922b..f8b3995cd 100644 --- a/sdk/nodejs/pkisecret/secretBackendIssuer.ts +++ b/sdk/nodejs/pkisecret/secretBackendIssuer.ts @@ -5,11 +5,6 @@ import * as pulumi from "@pulumi/pulumi"; import * as utilities from "../utilities"; /** - * Manages the lifecycle of an existing issuer on a PKI Secret Backend. This resource does not - * create issuers. It instead tracks and performs updates made to an existing issuer that was - * created by one of the PKI generate endpoints. For more information, see the - * [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#managing-keys-and-issuers) - * * ## Example Usage * * ```typescript diff --git a/sdk/nodejs/pkisecret/secretBackendRole.ts b/sdk/nodejs/pkisecret/secretBackendRole.ts index d418a9809..a72d6f572 100644 --- a/sdk/nodejs/pkisecret/secretBackendRole.ts +++ b/sdk/nodejs/pkisecret/secretBackendRole.ts @@ -213,7 +213,7 @@ export class SecretBackendRole extends pulumi.CustomResource { */ public readonly noStore!: pulumi.Output; /** - * Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * Specifies the duration by which to backdate the NotBefore property. */ public readonly notBeforeDuration!: pulumi.Output; /** @@ -527,7 +527,7 @@ export interface SecretBackendRoleState { */ noStore?: pulumi.Input; /** - * Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * Specifies the duration by which to backdate the NotBefore property. */ notBeforeDuration?: pulumi.Input; /** @@ -726,7 +726,7 @@ export interface SecretBackendRoleArgs { */ noStore?: pulumi.Input; /** - * Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + * Specifies the duration by which to backdate the NotBefore property. */ notBeforeDuration?: pulumi.Input; /** diff --git a/sdk/nodejs/saml/authBackendRole.ts b/sdk/nodejs/saml/authBackendRole.ts index 708adc3ab..7bd0e8344 100644 --- a/sdk/nodejs/saml/authBackendRole.ts +++ b/sdk/nodejs/saml/authBackendRole.ts @@ -132,8 +132,7 @@ export class AuthBackendRole extends pulumi.CustomResource { */ public readonly tokenNoDefaultPolicy!: pulumi.Output; /** - * The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * The maximum number of times a token may be used, a value of zero means unlimited */ public readonly tokenNumUses!: pulumi.Output; /** @@ -286,8 +285,7 @@ export interface AuthBackendRoleState { */ tokenNoDefaultPolicy?: pulumi.Input; /** - * The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * The maximum number of times a token may be used, a value of zero means unlimited */ tokenNumUses?: pulumi.Input; /** @@ -383,8 +381,7 @@ export interface AuthBackendRoleArgs { */ tokenNoDefaultPolicy?: pulumi.Input; /** - * The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - * of times a generated token may be used (within its lifetime); 0 means unlimited. + * The maximum number of times a token may be used, a value of zero means unlimited */ tokenNumUses?: pulumi.Input; /** diff --git a/sdk/nodejs/ssh/secretBackendRole.ts b/sdk/nodejs/ssh/secretBackendRole.ts index 414df8de7..9a9aef714 100644 --- a/sdk/nodejs/ssh/secretBackendRole.ts +++ b/sdk/nodejs/ssh/secretBackendRole.ts @@ -178,8 +178,7 @@ export class SecretBackendRole extends pulumi.CustomResource { */ public readonly namespace!: pulumi.Output; /** - * Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. */ public readonly notBeforeDuration!: pulumi.Output; /** @@ -383,8 +382,7 @@ export interface SecretBackendRoleState { */ namespace?: pulumi.Input; /** - * Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. */ notBeforeDuration?: pulumi.Input; /** @@ -508,8 +506,7 @@ export interface SecretBackendRoleArgs { */ namespace?: pulumi.Input; /** - * Specifies the duration by which to backdate the ValidAfter property. - * Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + * Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. */ notBeforeDuration?: pulumi.Input; /** diff --git a/sdk/nodejs/types/input.ts b/sdk/nodejs/types/input.ts index cb43b9171..f76467169 100644 --- a/sdk/nodejs/types/input.ts +++ b/sdk/nodejs/types/input.ts @@ -166,134 +166,398 @@ export interface GetPolicyDocumentRuleDeniedParameterArgs { export interface ProviderAuthLogin { method?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; parameters?: pulumi.Input<{[key: string]: pulumi.Input}>; path: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; } export interface ProviderAuthLoginAws { + /** + * The AWS access key ID. + */ awsAccessKeyId?: pulumi.Input; + /** + * The IAM endpoint URL. + */ awsIamEndpoint?: pulumi.Input; + /** + * The name of the AWS profile. + */ awsProfile?: pulumi.Input; + /** + * The AWS region. + */ awsRegion?: pulumi.Input; + /** + * The ARN of the AWS Role to assume.Used during STS AssumeRole + */ awsRoleArn?: pulumi.Input; + /** + * Specifies the name to attach to the AWS role session. Used during STS AssumeRole + */ awsRoleSessionName?: pulumi.Input; + /** + * The AWS secret access key. + */ awsSecretAccessKey?: pulumi.Input; + /** + * The AWS session token. + */ awsSessionToken?: pulumi.Input; + /** + * Path to the AWS shared credentials file. + */ awsSharedCredentialsFile?: pulumi.Input; + /** + * The STS endpoint URL. + */ awsStsEndpoint?: pulumi.Input; + /** + * Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + */ awsWebIdentityTokenFile?: pulumi.Input; + /** + * The Vault header value to include in the STS signing request. + */ headerValue?: pulumi.Input; + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * The Vault role to use when logging into Vault. + */ role: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; } export interface ProviderAuthLoginAzure { + /** + * The identity's client ID. + */ clientId?: pulumi.Input; + /** + * A signed JSON Web Token. If not specified on will be created automatically + */ jwt?: pulumi.Input; + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + */ resourceGroupName: pulumi.Input; + /** + * Name of the login role. + */ role: pulumi.Input; + /** + * The scopes to include in the token request. + */ scope?: pulumi.Input; + /** + * The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + */ subscriptionId: pulumi.Input; + /** + * Provides the tenant ID to use in a multi-tenant authentication scenario. + */ tenantId?: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; + /** + * The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + */ vmName?: pulumi.Input; + /** + * The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + */ vmssName?: pulumi.Input; } export interface ProviderAuthLoginCert { + /** + * Path to a file containing the client certificate. + */ certFile: pulumi.Input; + /** + * Path to a file containing the private key that the certificate was issued for. + */ keyFile: pulumi.Input; + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * Name of the certificate's role + */ name?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; } export interface ProviderAuthLoginGcp { + /** + * Path to the Google Cloud credentials file. + */ credentials?: pulumi.Input; + /** + * A signed JSON Web Token. + */ jwt?: pulumi.Input; + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * Name of the login role. + */ role: pulumi.Input; + /** + * IAM service account. + */ serviceAccount?: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; } export interface ProviderAuthLoginJwt { + /** + * A signed JSON Web Token. + */ jwt: pulumi.Input; + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * Name of the login role. + */ role: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; } export interface ProviderAuthLoginKerberos { + /** + * Disable the Kerberos FAST negotiation. + */ disableFastNegotiation?: pulumi.Input; + /** + * The Kerberos keytab file containing the entry of the login entity. + */ keytabPath?: pulumi.Input; + /** + * A valid Kerberos configuration file e.g. /etc/krb5.conf. + */ krb5confPath?: pulumi.Input; + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * The Kerberos server's authoritative authentication domain + */ realm?: pulumi.Input; + /** + * Strip the host from the username found in the keytab. + */ removeInstanceName?: pulumi.Input; + /** + * The service principle name. + */ service?: pulumi.Input; + /** + * Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + */ token?: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; + /** + * The username to login into Kerberos with. + */ username?: pulumi.Input; } export interface ProviderAuthLoginOci { + /** + * Authentication type to use when getting OCI credentials. + */ authType: pulumi.Input; + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * Name of the login role. + */ role: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; } export interface ProviderAuthLoginOidc { + /** + * The callback address. Must be a valid URI without the path. + */ callbackAddress?: pulumi.Input; + /** + * The callback listener's address. Must be a valid URI without the path. + */ callbackListenerAddress?: pulumi.Input; + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * Name of the login role. + */ role: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; } export interface ProviderAuthLoginRadius { + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * The Radius password for username. + */ password: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; + /** + * The Radius username. + */ username: pulumi.Input; } export interface ProviderAuthLoginTokenFile { + /** + * The name of a file containing a single line that is a valid Vault token + */ filename: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; } export interface ProviderAuthLoginUserpass { + /** + * The path where the authentication engine is mounted. + */ mount?: pulumi.Input; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: pulumi.Input; + /** + * Login with password + */ password?: pulumi.Input; + /** + * Login with password from a file + */ passwordFile?: pulumi.Input; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: pulumi.Input; + /** + * Login with username + */ username: pulumi.Input; } export interface ProviderClientAuth { + /** + * Path to a file containing the client certificate. + */ certFile: pulumi.Input; + /** + * Path to a file containing the private key that the certificate was issued for. + */ keyFile: pulumi.Input; } export interface ProviderHeader { + /** + * The header name + */ name: pulumi.Input; + /** + * The header value + */ value: pulumi.Input; } export namespace azure { @@ -1079,6 +1343,9 @@ export namespace database { * certificate when using TLS. */ insecureTls?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1154,6 +1421,9 @@ export namespace database { * certificate when using TLS. */ insecureTls?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1218,6 +1488,9 @@ export namespace database { * Whether to disable certificate verification. */ insecure?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1290,6 +1563,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1340,6 +1616,9 @@ export namespace database { * certificate when using TLS. */ insecureTls?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1417,6 +1696,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1457,6 +1739,9 @@ export namespace database { * Supported list of database secrets engines that can be configured: */ data?: pulumi.Input<{[key: string]: any}>; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * Specifies the name of the plugin to use. @@ -1526,6 +1811,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1560,6 +1848,9 @@ export namespace database { * connection. */ allowedRoles?: pulumi.Input[]>; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: pulumi.Input; /** * Specifies the Redshift DSN. @@ -1586,6 +1877,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1599,6 +1893,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: pulumi.Input[]>; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: pulumi.Input; /** * x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -1629,6 +1926,9 @@ export namespace database { * connection. */ allowedRoles?: pulumi.Input[]>; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: pulumi.Input; /** * Specifies the Redshift DSN. @@ -1655,6 +1955,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1668,6 +1971,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: pulumi.Input[]>; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: pulumi.Input; /** * x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -1698,6 +2004,9 @@ export namespace database { * connection. */ allowedRoles?: pulumi.Input[]>; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: pulumi.Input; /** * Specifies the Redshift DSN. @@ -1724,6 +2033,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1737,6 +2049,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: pulumi.Input[]>; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: pulumi.Input; /** * x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -1767,6 +2082,9 @@ export namespace database { * connection. */ allowedRoles?: pulumi.Input[]>; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: pulumi.Input; /** * Specifies the Redshift DSN. @@ -1793,6 +2111,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1806,6 +2127,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: pulumi.Input[]>; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: pulumi.Input; /** * x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -1861,6 +2185,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1895,6 +2222,9 @@ export namespace database { * connection. */ allowedRoles?: pulumi.Input[]>; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: pulumi.Input; /** * Specifies the Redshift DSN. @@ -1925,6 +2255,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -1938,6 +2271,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: pulumi.Input[]>; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: pulumi.Input; /** * The root credential username used in the connection URL. @@ -1979,6 +2315,9 @@ export namespace database { * certificate when using TLS. */ insecureTls?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -2024,6 +2363,9 @@ export namespace database { * Supported list of database secrets engines that can be configured: */ data?: pulumi.Input<{[key: string]: any}>; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -2093,6 +2435,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -2152,6 +2497,9 @@ export namespace database { * the database. */ maxOpenConnections?: pulumi.Input; + /** + * Name of the database connection. + */ name: pulumi.Input; /** * The root credential password used in the connection URL. @@ -2374,6 +2722,9 @@ export namespace jwt { export namespace kv { export interface SecretV2CustomMetadata { + /** + * If true, all keys will require the cas parameter to be set on all write requests. + */ casRequired?: pulumi.Input; /** * A mapping whose keys are the top-level data keys returned from @@ -2382,7 +2733,13 @@ export namespace kv { * serialized as JSON. */ data?: pulumi.Input<{[key: string]: any}>; + /** + * If set, specifies the length of time before a version is deleted. + */ deleteVersionAfter?: pulumi.Input; + /** + * The number of versions to keep per key. + */ maxVersions?: pulumi.Input; } } @@ -2448,6 +2805,9 @@ export namespace managed { * The AWS access key to use. */ secretKey: pulumi.Input; + /** + * ID of the managed key read from Vault + */ uuid?: pulumi.Input; } @@ -2510,6 +2870,9 @@ export namespace managed { * The tenant id for the Azure Active Directory organization. */ tenantId: pulumi.Input; + /** + * ID of the managed key read from Vault + */ uuid?: pulumi.Input; /** * The Key Vault vault to use for encryption and decryption. @@ -2589,6 +2952,9 @@ export namespace managed { * The slot token label to use. */ tokenLabel?: pulumi.Input; + /** + * ID of the managed key read from Vault + */ uuid?: pulumi.Input; } } @@ -2642,13 +3008,28 @@ export namespace pkiSecret { export namespace rabbitMq { export interface SecretBackendRoleVhost { + /** + * The configure permissions for this vhost. + */ configure: pulumi.Input; + /** + * The vhost to set permissions for. + */ host: pulumi.Input; + /** + * The read permissions for this vhost. + */ read: pulumi.Input; + /** + * The write permissions for this vhost. + */ write: pulumi.Input; } export interface SecretBackendRoleVhostTopic { + /** + * The vhost to set permissions for. + */ host: pulumi.Input; /** * Specifies a map of virtual hosts to permissions. @@ -2657,8 +3038,17 @@ export namespace rabbitMq { } export interface SecretBackendRoleVhostTopicVhost { + /** + * The read permissions for this vhost. + */ read: pulumi.Input; + /** + * The vhost to set permissions for. + */ topic: pulumi.Input; + /** + * The write permissions for this vhost. + */ write: pulumi.Input; } } diff --git a/sdk/nodejs/types/output.ts b/sdk/nodejs/types/output.ts index 1557be121..899ec8475 100644 --- a/sdk/nodejs/types/output.ts +++ b/sdk/nodejs/types/output.ts @@ -124,134 +124,398 @@ export namespace azure { export namespace config { export interface AuthLogin { method?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; parameters?: {[key: string]: string}; path: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; } export interface AuthLoginAws { + /** + * The AWS access key ID. + */ awsAccessKeyId?: string; + /** + * The IAM endpoint URL. + */ awsIamEndpoint?: string; + /** + * The name of the AWS profile. + */ awsProfile?: string; + /** + * The AWS region. + */ awsRegion?: string; + /** + * The ARN of the AWS Role to assume.Used during STS AssumeRole + */ awsRoleArn?: string; + /** + * Specifies the name to attach to the AWS role session. Used during STS AssumeRole + */ awsRoleSessionName?: string; + /** + * The AWS secret access key. + */ awsSecretAccessKey?: string; + /** + * The AWS session token. + */ awsSessionToken?: string; + /** + * Path to the AWS shared credentials file. + */ awsSharedCredentialsFile?: string; + /** + * The STS endpoint URL. + */ awsStsEndpoint?: string; + /** + * Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + */ awsWebIdentityTokenFile?: string; + /** + * The Vault header value to include in the STS signing request. + */ headerValue?: string; + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * The Vault role to use when logging into Vault. + */ role: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; } export interface AuthLoginAzure { + /** + * The identity's client ID. + */ clientId?: string; + /** + * A signed JSON Web Token. If not specified on will be created automatically + */ jwt?: string; + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + */ resourceGroupName: string; + /** + * Name of the login role. + */ role: string; + /** + * The scopes to include in the token request. + */ scope?: string; + /** + * The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + */ subscriptionId: string; + /** + * Provides the tenant ID to use in a multi-tenant authentication scenario. + */ tenantId?: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; + /** + * The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + */ vmName?: string; + /** + * The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + */ vmssName?: string; } export interface AuthLoginCert { + /** + * Path to a file containing the client certificate. + */ certFile: string; + /** + * Path to a file containing the private key that the certificate was issued for. + */ keyFile: string; + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * Name of the certificate's role + */ name?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; } export interface AuthLoginGcp { + /** + * Path to the Google Cloud credentials file. + */ credentials?: string; + /** + * A signed JSON Web Token. + */ jwt?: string; + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * Name of the login role. + */ role: string; + /** + * IAM service account. + */ serviceAccount?: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; } export interface AuthLoginJwt { + /** + * A signed JSON Web Token. + */ jwt: string; + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * Name of the login role. + */ role: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; } export interface AuthLoginKerberos { + /** + * Disable the Kerberos FAST negotiation. + */ disableFastNegotiation?: boolean; + /** + * The Kerberos keytab file containing the entry of the login entity. + */ keytabPath?: string; + /** + * A valid Kerberos configuration file e.g. /etc/krb5.conf. + */ krb5confPath?: string; + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * The Kerberos server's authoritative authentication domain + */ realm?: string; + /** + * Strip the host from the username found in the keytab. + */ removeInstanceName?: boolean; + /** + * The service principle name. + */ service?: string; + /** + * Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + */ token?: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; + /** + * The username to login into Kerberos with. + */ username?: string; } export interface AuthLoginOci { + /** + * Authentication type to use when getting OCI credentials. + */ authType: string; + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * Name of the login role. + */ role: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; } export interface AuthLoginOidc { + /** + * The callback address. Must be a valid URI without the path. + */ callbackAddress?: string; + /** + * The callback listener's address. Must be a valid URI without the path. + */ callbackListenerAddress?: string; + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * Name of the login role. + */ role: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; } export interface AuthLoginRadius { + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * The Radius password for username. + */ password: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; + /** + * The Radius username. + */ username: string; } export interface AuthLoginTokenFile { + /** + * The name of a file containing a single line that is a valid Vault token + */ filename: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; } export interface AuthLoginUserpass { + /** + * The path where the authentication engine is mounted. + */ mount?: string; + /** + * The authentication engine's namespace. Conflicts with use_root_namespace + */ namespace?: string; + /** + * Login with password + */ password?: string; + /** + * Login with password from a file + */ passwordFile?: string; + /** + * Authenticate to the root Vault namespace. Conflicts with namespace + */ useRootNamespace?: boolean; + /** + * Login with username + */ username: string; } export interface ClientAuth { + /** + * Path to a file containing the client certificate. + */ certFile: string; + /** + * Path to a file containing the private key that the certificate was issued for. + */ keyFile: string; } export interface Headers { + /** + * The header name + */ name: string; + /** + * The header value + */ value: string; } @@ -1024,6 +1288,9 @@ export namespace database { * certificate when using TLS. */ insecureTls?: boolean; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1099,6 +1366,9 @@ export namespace database { * certificate when using TLS. */ insecureTls?: boolean; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1163,6 +1433,9 @@ export namespace database { * Whether to disable certificate verification. */ insecure?: boolean; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1235,6 +1508,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1285,6 +1561,9 @@ export namespace database { * certificate when using TLS. */ insecureTls?: boolean; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1362,6 +1641,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1402,6 +1684,9 @@ export namespace database { * Supported list of database secrets engines that can be configured: */ data?: {[key: string]: any}; + /** + * Name of the database connection. + */ name: string; /** * Specifies the name of the plugin to use. @@ -1471,6 +1756,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1505,6 +1793,9 @@ export namespace database { * connection. */ allowedRoles?: string[]; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: string; /** * Specifies the Redshift DSN. @@ -1531,6 +1822,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1544,6 +1838,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: string[]; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: string; /** * x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -1574,6 +1871,9 @@ export namespace database { * connection. */ allowedRoles?: string[]; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: string; /** * Specifies the Redshift DSN. @@ -1600,6 +1900,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1613,6 +1916,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: string[]; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: string; /** * x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -1643,6 +1949,9 @@ export namespace database { * connection. */ allowedRoles?: string[]; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: string; /** * Specifies the Redshift DSN. @@ -1669,6 +1978,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1682,6 +1994,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: string[]; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: string; /** * x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -1712,6 +2027,9 @@ export namespace database { * connection. */ allowedRoles?: string[]; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: string; /** * Specifies the Redshift DSN. @@ -1738,6 +2056,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1751,6 +2072,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: string[]; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: string; /** * x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. @@ -1806,6 +2130,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1840,6 +2167,9 @@ export namespace database { * connection. */ allowedRoles?: string[]; + /** + * Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + */ authType?: string; /** * Specifies the Redshift DSN. @@ -1870,6 +2200,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1883,6 +2216,9 @@ export namespace database { * A list of database statements to be executed to rotate the root user's credentials. */ rootRotationStatements?: string[]; + /** + * A JSON encoded credential for use with IAM authorization + */ serviceAccountJson?: string; /** * The root credential username used in the connection URL. @@ -1924,6 +2260,9 @@ export namespace database { * certificate when using TLS. */ insecureTls?: boolean; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -1969,6 +2308,9 @@ export namespace database { * Supported list of database secrets engines that can be configured: */ data?: {[key: string]: any}; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -2038,6 +2380,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -2097,6 +2442,9 @@ export namespace database { * the database. */ maxOpenConnections?: number; + /** + * Name of the database connection. + */ name: string; /** * The root credential password used in the connection URL. @@ -2366,6 +2714,9 @@ export namespace jwt { export namespace kv { export interface SecretV2CustomMetadata { + /** + * If true, all keys will require the cas parameter to be set on all write requests. + */ casRequired?: boolean; /** * A mapping whose keys are the top-level data keys returned from @@ -2374,7 +2725,13 @@ export namespace kv { * serialized as JSON. */ data?: {[key: string]: any}; + /** + * If set, specifies the length of time before a version is deleted. + */ deleteVersionAfter?: number; + /** + * The number of versions to keep per key. + */ maxVersions?: number; } @@ -2441,6 +2798,9 @@ export namespace managed { * The AWS access key to use. */ secretKey: string; + /** + * ID of the managed key read from Vault + */ uuid: string; } @@ -2503,6 +2863,9 @@ export namespace managed { * The tenant id for the Azure Active Directory organization. */ tenantId: string; + /** + * ID of the managed key read from Vault + */ uuid: string; /** * The Key Vault vault to use for encryption and decryption. @@ -2582,6 +2945,9 @@ export namespace managed { * The slot token label to use. */ tokenLabel?: string; + /** + * ID of the managed key read from Vault + */ uuid: string; } @@ -2638,13 +3004,28 @@ export namespace pkiSecret { export namespace rabbitMq { export interface SecretBackendRoleVhost { + /** + * The configure permissions for this vhost. + */ configure: string; + /** + * The vhost to set permissions for. + */ host: string; + /** + * The read permissions for this vhost. + */ read: string; + /** + * The write permissions for this vhost. + */ write: string; } export interface SecretBackendRoleVhostTopic { + /** + * The vhost to set permissions for. + */ host: string; /** * Specifies a map of virtual hosts to permissions. @@ -2653,8 +3034,17 @@ export namespace rabbitMq { } export interface SecretBackendRoleVhostTopicVhost { + /** + * The read permissions for this vhost. + */ read: string; + /** + * The vhost to set permissions for. + */ topic: string; + /** + * The write permissions for this vhost. + */ write: string; } diff --git a/sdk/python/pulumi_vault/_inputs.py b/sdk/python/pulumi_vault/_inputs.py index 8ecd6cd95..da269ce1d 100644 --- a/sdk/python/pulumi_vault/_inputs.py +++ b/sdk/python/pulumi_vault/_inputs.py @@ -193,6 +193,10 @@ def __init__(__self__, *, namespace: Optional[pulumi.Input[str]] = None, parameters: Optional[pulumi.Input[Mapping[str, pulumi.Input[str]]]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "path", path) if method is not None: pulumi.set(__self__, "method", method) @@ -224,6 +228,9 @@ def method(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -242,6 +249,9 @@ def parameters(self, value: Optional[pulumi.Input[Mapping[str, pulumi.Input[str] @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -268,6 +278,24 @@ def __init__(__self__, *, mount: Optional[pulumi.Input[str]] = None, namespace: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] role: The Vault role to use when logging into Vault. + :param pulumi.Input[str] aws_access_key_id: The AWS access key ID. + :param pulumi.Input[str] aws_iam_endpoint: The IAM endpoint URL. + :param pulumi.Input[str] aws_profile: The name of the AWS profile. + :param pulumi.Input[str] aws_region: The AWS region. + :param pulumi.Input[str] aws_role_arn: The ARN of the AWS Role to assume.Used during STS AssumeRole + :param pulumi.Input[str] aws_role_session_name: Specifies the name to attach to the AWS role session. Used during STS AssumeRole + :param pulumi.Input[str] aws_secret_access_key: The AWS secret access key. + :param pulumi.Input[str] aws_session_token: The AWS session token. + :param pulumi.Input[str] aws_shared_credentials_file: Path to the AWS shared credentials file. + :param pulumi.Input[str] aws_sts_endpoint: The STS endpoint URL. + :param pulumi.Input[str] aws_web_identity_token_file: Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + :param pulumi.Input[str] header_value: The Vault header value to include in the STS signing request. + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "role", role) if aws_access_key_id is not None: pulumi.set(__self__, "aws_access_key_id", aws_access_key_id) @@ -303,6 +331,9 @@ def __init__(__self__, *, @property @pulumi.getter def role(self) -> pulumi.Input[str]: + """ + The Vault role to use when logging into Vault. + """ return pulumi.get(self, "role") @role.setter @@ -312,6 +343,9 @@ def role(self, value: pulumi.Input[str]): @property @pulumi.getter(name="awsAccessKeyId") def aws_access_key_id(self) -> Optional[pulumi.Input[str]]: + """ + The AWS access key ID. + """ return pulumi.get(self, "aws_access_key_id") @aws_access_key_id.setter @@ -321,6 +355,9 @@ def aws_access_key_id(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsIamEndpoint") def aws_iam_endpoint(self) -> Optional[pulumi.Input[str]]: + """ + The IAM endpoint URL. + """ return pulumi.get(self, "aws_iam_endpoint") @aws_iam_endpoint.setter @@ -330,6 +367,9 @@ def aws_iam_endpoint(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsProfile") def aws_profile(self) -> Optional[pulumi.Input[str]]: + """ + The name of the AWS profile. + """ return pulumi.get(self, "aws_profile") @aws_profile.setter @@ -339,6 +379,9 @@ def aws_profile(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsRegion") def aws_region(self) -> Optional[pulumi.Input[str]]: + """ + The AWS region. + """ return pulumi.get(self, "aws_region") @aws_region.setter @@ -348,6 +391,9 @@ def aws_region(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsRoleArn") def aws_role_arn(self) -> Optional[pulumi.Input[str]]: + """ + The ARN of the AWS Role to assume.Used during STS AssumeRole + """ return pulumi.get(self, "aws_role_arn") @aws_role_arn.setter @@ -357,6 +403,9 @@ def aws_role_arn(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsRoleSessionName") def aws_role_session_name(self) -> Optional[pulumi.Input[str]]: + """ + Specifies the name to attach to the AWS role session. Used during STS AssumeRole + """ return pulumi.get(self, "aws_role_session_name") @aws_role_session_name.setter @@ -366,6 +415,9 @@ def aws_role_session_name(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsSecretAccessKey") def aws_secret_access_key(self) -> Optional[pulumi.Input[str]]: + """ + The AWS secret access key. + """ return pulumi.get(self, "aws_secret_access_key") @aws_secret_access_key.setter @@ -375,6 +427,9 @@ def aws_secret_access_key(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsSessionToken") def aws_session_token(self) -> Optional[pulumi.Input[str]]: + """ + The AWS session token. + """ return pulumi.get(self, "aws_session_token") @aws_session_token.setter @@ -384,6 +439,9 @@ def aws_session_token(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsSharedCredentialsFile") def aws_shared_credentials_file(self) -> Optional[pulumi.Input[str]]: + """ + Path to the AWS shared credentials file. + """ return pulumi.get(self, "aws_shared_credentials_file") @aws_shared_credentials_file.setter @@ -393,6 +451,9 @@ def aws_shared_credentials_file(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsStsEndpoint") def aws_sts_endpoint(self) -> Optional[pulumi.Input[str]]: + """ + The STS endpoint URL. + """ return pulumi.get(self, "aws_sts_endpoint") @aws_sts_endpoint.setter @@ -402,6 +463,9 @@ def aws_sts_endpoint(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="awsWebIdentityTokenFile") def aws_web_identity_token_file(self) -> Optional[pulumi.Input[str]]: + """ + Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + """ return pulumi.get(self, "aws_web_identity_token_file") @aws_web_identity_token_file.setter @@ -411,6 +475,9 @@ def aws_web_identity_token_file(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="headerValue") def header_value(self) -> Optional[pulumi.Input[str]]: + """ + The Vault header value to include in the STS signing request. + """ return pulumi.get(self, "header_value") @header_value.setter @@ -420,6 +487,9 @@ def header_value(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -429,6 +499,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -438,6 +511,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -460,6 +536,20 @@ def __init__(__self__, *, use_root_namespace: Optional[pulumi.Input[bool]] = None, vm_name: Optional[pulumi.Input[str]] = None, vmss_name: Optional[pulumi.Input[str]] = None): + """ + :param pulumi.Input[str] resource_group_name: The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + :param pulumi.Input[str] role: Name of the login role. + :param pulumi.Input[str] subscription_id: The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + :param pulumi.Input[str] client_id: The identity's client ID. + :param pulumi.Input[str] jwt: A signed JSON Web Token. If not specified on will be created automatically + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[str] scope: The scopes to include in the token request. + :param pulumi.Input[str] tenant_id: Provides the tenant ID to use in a multi-tenant authentication scenario. + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + :param pulumi.Input[str] vm_name: The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + :param pulumi.Input[str] vmss_name: The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ pulumi.set(__self__, "resource_group_name", resource_group_name) pulumi.set(__self__, "role", role) pulumi.set(__self__, "subscription_id", subscription_id) @@ -485,6 +575,9 @@ def __init__(__self__, *, @property @pulumi.getter(name="resourceGroupName") def resource_group_name(self) -> pulumi.Input[str]: + """ + The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ return pulumi.get(self, "resource_group_name") @resource_group_name.setter @@ -494,6 +587,9 @@ def resource_group_name(self, value: pulumi.Input[str]): @property @pulumi.getter def role(self) -> pulumi.Input[str]: + """ + Name of the login role. + """ return pulumi.get(self, "role") @role.setter @@ -503,6 +599,9 @@ def role(self, value: pulumi.Input[str]): @property @pulumi.getter(name="subscriptionId") def subscription_id(self) -> pulumi.Input[str]: + """ + The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ return pulumi.get(self, "subscription_id") @subscription_id.setter @@ -512,6 +611,9 @@ def subscription_id(self, value: pulumi.Input[str]): @property @pulumi.getter(name="clientId") def client_id(self) -> Optional[pulumi.Input[str]]: + """ + The identity's client ID. + """ return pulumi.get(self, "client_id") @client_id.setter @@ -521,6 +623,9 @@ def client_id(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def jwt(self) -> Optional[pulumi.Input[str]]: + """ + A signed JSON Web Token. If not specified on will be created automatically + """ return pulumi.get(self, "jwt") @jwt.setter @@ -530,6 +635,9 @@ def jwt(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -539,6 +647,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -548,6 +659,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def scope(self) -> Optional[pulumi.Input[str]]: + """ + The scopes to include in the token request. + """ return pulumi.get(self, "scope") @scope.setter @@ -557,6 +671,9 @@ def scope(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="tenantId") def tenant_id(self) -> Optional[pulumi.Input[str]]: + """ + Provides the tenant ID to use in a multi-tenant authentication scenario. + """ return pulumi.get(self, "tenant_id") @tenant_id.setter @@ -566,6 +683,9 @@ def tenant_id(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -575,6 +695,9 @@ def use_root_namespace(self, value: Optional[pulumi.Input[bool]]): @property @pulumi.getter(name="vmName") def vm_name(self) -> Optional[pulumi.Input[str]]: + """ + The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ return pulumi.get(self, "vm_name") @vm_name.setter @@ -584,6 +707,9 @@ def vm_name(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="vmssName") def vmss_name(self) -> Optional[pulumi.Input[str]]: + """ + The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ return pulumi.get(self, "vmss_name") @vmss_name.setter @@ -600,6 +726,14 @@ def __init__(__self__, *, name: Optional[pulumi.Input[str]] = None, namespace: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] cert_file: Path to a file containing the client certificate. + :param pulumi.Input[str] key_file: Path to a file containing the private key that the certificate was issued for. + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] name: Name of the certificate's role + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "cert_file", cert_file) pulumi.set(__self__, "key_file", key_file) if mount is not None: @@ -614,6 +748,9 @@ def __init__(__self__, *, @property @pulumi.getter(name="certFile") def cert_file(self) -> pulumi.Input[str]: + """ + Path to a file containing the client certificate. + """ return pulumi.get(self, "cert_file") @cert_file.setter @@ -623,6 +760,9 @@ def cert_file(self, value: pulumi.Input[str]): @property @pulumi.getter(name="keyFile") def key_file(self) -> pulumi.Input[str]: + """ + Path to a file containing the private key that the certificate was issued for. + """ return pulumi.get(self, "key_file") @key_file.setter @@ -632,6 +772,9 @@ def key_file(self, value: pulumi.Input[str]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -641,6 +784,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def name(self) -> Optional[pulumi.Input[str]]: + """ + Name of the certificate's role + """ return pulumi.get(self, "name") @name.setter @@ -650,6 +796,9 @@ def name(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -659,6 +808,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -676,6 +828,15 @@ def __init__(__self__, *, namespace: Optional[pulumi.Input[str]] = None, service_account: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] role: Name of the login role. + :param pulumi.Input[str] credentials: Path to the Google Cloud credentials file. + :param pulumi.Input[str] jwt: A signed JSON Web Token. + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[str] service_account: IAM service account. + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "role", role) if credentials is not None: pulumi.set(__self__, "credentials", credentials) @@ -693,6 +854,9 @@ def __init__(__self__, *, @property @pulumi.getter def role(self) -> pulumi.Input[str]: + """ + Name of the login role. + """ return pulumi.get(self, "role") @role.setter @@ -702,6 +866,9 @@ def role(self, value: pulumi.Input[str]): @property @pulumi.getter def credentials(self) -> Optional[pulumi.Input[str]]: + """ + Path to the Google Cloud credentials file. + """ return pulumi.get(self, "credentials") @credentials.setter @@ -711,6 +878,9 @@ def credentials(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def jwt(self) -> Optional[pulumi.Input[str]]: + """ + A signed JSON Web Token. + """ return pulumi.get(self, "jwt") @jwt.setter @@ -720,6 +890,9 @@ def jwt(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -729,6 +902,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -738,6 +914,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="serviceAccount") def service_account(self) -> Optional[pulumi.Input[str]]: + """ + IAM service account. + """ return pulumi.get(self, "service_account") @service_account.setter @@ -747,6 +926,9 @@ def service_account(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -762,6 +944,13 @@ def __init__(__self__, *, mount: Optional[pulumi.Input[str]] = None, namespace: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] jwt: A signed JSON Web Token. + :param pulumi.Input[str] role: Name of the login role. + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "jwt", jwt) pulumi.set(__self__, "role", role) if mount is not None: @@ -774,6 +963,9 @@ def __init__(__self__, *, @property @pulumi.getter def jwt(self) -> pulumi.Input[str]: + """ + A signed JSON Web Token. + """ return pulumi.get(self, "jwt") @jwt.setter @@ -783,6 +975,9 @@ def jwt(self, value: pulumi.Input[str]): @property @pulumi.getter def role(self) -> pulumi.Input[str]: + """ + Name of the login role. + """ return pulumi.get(self, "role") @role.setter @@ -792,6 +987,9 @@ def role(self, value: pulumi.Input[str]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -801,6 +999,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -810,6 +1011,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -831,6 +1035,19 @@ def __init__(__self__, *, token: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None, username: Optional[pulumi.Input[str]] = None): + """ + :param pulumi.Input[bool] disable_fast_negotiation: Disable the Kerberos FAST negotiation. + :param pulumi.Input[str] keytab_path: The Kerberos keytab file containing the entry of the login entity. + :param pulumi.Input[str] krb5conf_path: A valid Kerberos configuration file e.g. /etc/krb5.conf. + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[str] realm: The Kerberos server's authoritative authentication domain + :param pulumi.Input[bool] remove_instance_name: Strip the host from the username found in the keytab. + :param pulumi.Input[str] service: The service principle name. + :param pulumi.Input[str] token: Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + :param pulumi.Input[str] username: The username to login into Kerberos with. + """ if disable_fast_negotiation is not None: pulumi.set(__self__, "disable_fast_negotiation", disable_fast_negotiation) if keytab_path is not None: @@ -857,6 +1074,9 @@ def __init__(__self__, *, @property @pulumi.getter(name="disableFastNegotiation") def disable_fast_negotiation(self) -> Optional[pulumi.Input[bool]]: + """ + Disable the Kerberos FAST negotiation. + """ return pulumi.get(self, "disable_fast_negotiation") @disable_fast_negotiation.setter @@ -866,6 +1086,9 @@ def disable_fast_negotiation(self, value: Optional[pulumi.Input[bool]]): @property @pulumi.getter(name="keytabPath") def keytab_path(self) -> Optional[pulumi.Input[str]]: + """ + The Kerberos keytab file containing the entry of the login entity. + """ return pulumi.get(self, "keytab_path") @keytab_path.setter @@ -875,6 +1098,9 @@ def keytab_path(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="krb5confPath") def krb5conf_path(self) -> Optional[pulumi.Input[str]]: + """ + A valid Kerberos configuration file e.g. /etc/krb5.conf. + """ return pulumi.get(self, "krb5conf_path") @krb5conf_path.setter @@ -884,6 +1110,9 @@ def krb5conf_path(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -893,6 +1122,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -902,6 +1134,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def realm(self) -> Optional[pulumi.Input[str]]: + """ + The Kerberos server's authoritative authentication domain + """ return pulumi.get(self, "realm") @realm.setter @@ -911,6 +1146,9 @@ def realm(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="removeInstanceName") def remove_instance_name(self) -> Optional[pulumi.Input[bool]]: + """ + Strip the host from the username found in the keytab. + """ return pulumi.get(self, "remove_instance_name") @remove_instance_name.setter @@ -920,6 +1158,9 @@ def remove_instance_name(self, value: Optional[pulumi.Input[bool]]): @property @pulumi.getter def service(self) -> Optional[pulumi.Input[str]]: + """ + The service principle name. + """ return pulumi.get(self, "service") @service.setter @@ -929,6 +1170,9 @@ def service(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def token(self) -> Optional[pulumi.Input[str]]: + """ + Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + """ return pulumi.get(self, "token") @token.setter @@ -938,6 +1182,9 @@ def token(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -947,6 +1194,9 @@ def use_root_namespace(self, value: Optional[pulumi.Input[bool]]): @property @pulumi.getter def username(self) -> Optional[pulumi.Input[str]]: + """ + The username to login into Kerberos with. + """ return pulumi.get(self, "username") @username.setter @@ -962,6 +1212,13 @@ def __init__(__self__, *, mount: Optional[pulumi.Input[str]] = None, namespace: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] auth_type: Authentication type to use when getting OCI credentials. + :param pulumi.Input[str] role: Name of the login role. + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "auth_type", auth_type) pulumi.set(__self__, "role", role) if mount is not None: @@ -974,6 +1231,9 @@ def __init__(__self__, *, @property @pulumi.getter(name="authType") def auth_type(self) -> pulumi.Input[str]: + """ + Authentication type to use when getting OCI credentials. + """ return pulumi.get(self, "auth_type") @auth_type.setter @@ -983,6 +1243,9 @@ def auth_type(self, value: pulumi.Input[str]): @property @pulumi.getter def role(self) -> pulumi.Input[str]: + """ + Name of the login role. + """ return pulumi.get(self, "role") @role.setter @@ -992,6 +1255,9 @@ def role(self, value: pulumi.Input[str]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -1001,6 +1267,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -1010,6 +1279,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -1026,6 +1298,14 @@ def __init__(__self__, *, mount: Optional[pulumi.Input[str]] = None, namespace: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] role: Name of the login role. + :param pulumi.Input[str] callback_address: The callback address. Must be a valid URI without the path. + :param pulumi.Input[str] callback_listener_address: The callback listener's address. Must be a valid URI without the path. + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "role", role) if callback_address is not None: pulumi.set(__self__, "callback_address", callback_address) @@ -1041,6 +1321,9 @@ def __init__(__self__, *, @property @pulumi.getter def role(self) -> pulumi.Input[str]: + """ + Name of the login role. + """ return pulumi.get(self, "role") @role.setter @@ -1050,6 +1333,9 @@ def role(self, value: pulumi.Input[str]): @property @pulumi.getter(name="callbackAddress") def callback_address(self) -> Optional[pulumi.Input[str]]: + """ + The callback address. Must be a valid URI without the path. + """ return pulumi.get(self, "callback_address") @callback_address.setter @@ -1059,6 +1345,9 @@ def callback_address(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="callbackListenerAddress") def callback_listener_address(self) -> Optional[pulumi.Input[str]]: + """ + The callback listener's address. Must be a valid URI without the path. + """ return pulumi.get(self, "callback_listener_address") @callback_listener_address.setter @@ -1068,6 +1357,9 @@ def callback_listener_address(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -1077,6 +1369,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -1086,6 +1381,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -1101,6 +1399,13 @@ def __init__(__self__, *, mount: Optional[pulumi.Input[str]] = None, namespace: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] password: The Radius password for username. + :param pulumi.Input[str] username: The Radius username. + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "password", password) pulumi.set(__self__, "username", username) if mount is not None: @@ -1113,6 +1418,9 @@ def __init__(__self__, *, @property @pulumi.getter def password(self) -> pulumi.Input[str]: + """ + The Radius password for username. + """ return pulumi.get(self, "password") @password.setter @@ -1122,6 +1430,9 @@ def password(self, value: pulumi.Input[str]): @property @pulumi.getter def username(self) -> pulumi.Input[str]: + """ + The Radius username. + """ return pulumi.get(self, "username") @username.setter @@ -1131,6 +1442,9 @@ def username(self, value: pulumi.Input[str]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -1140,6 +1454,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -1149,6 +1466,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -1162,6 +1482,11 @@ def __init__(__self__, *, filename: pulumi.Input[str], namespace: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] filename: The name of a file containing a single line that is a valid Vault token + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "filename", filename) if namespace is not None: pulumi.set(__self__, "namespace", namespace) @@ -1171,6 +1496,9 @@ def __init__(__self__, *, @property @pulumi.getter def filename(self) -> pulumi.Input[str]: + """ + The name of a file containing a single line that is a valid Vault token + """ return pulumi.get(self, "filename") @filename.setter @@ -1180,6 +1508,9 @@ def filename(self, value: pulumi.Input[str]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -1189,6 +1520,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -1205,6 +1539,14 @@ def __init__(__self__, *, password: Optional[pulumi.Input[str]] = None, password_file: Optional[pulumi.Input[str]] = None, use_root_namespace: Optional[pulumi.Input[bool]] = None): + """ + :param pulumi.Input[str] username: Login with username + :param pulumi.Input[str] mount: The path where the authentication engine is mounted. + :param pulumi.Input[str] namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param pulumi.Input[str] password: Login with password + :param pulumi.Input[str] password_file: Login with password from a file + :param pulumi.Input[bool] use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "username", username) if mount is not None: pulumi.set(__self__, "mount", mount) @@ -1220,6 +1562,9 @@ def __init__(__self__, *, @property @pulumi.getter def username(self) -> pulumi.Input[str]: + """ + Login with username + """ return pulumi.get(self, "username") @username.setter @@ -1229,6 +1574,9 @@ def username(self, value: pulumi.Input[str]): @property @pulumi.getter def mount(self) -> Optional[pulumi.Input[str]]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @mount.setter @@ -1238,6 +1586,9 @@ def mount(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def namespace(self) -> Optional[pulumi.Input[str]]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @namespace.setter @@ -1247,6 +1598,9 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def password(self) -> Optional[pulumi.Input[str]]: + """ + Login with password + """ return pulumi.get(self, "password") @password.setter @@ -1256,6 +1610,9 @@ def password(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="passwordFile") def password_file(self) -> Optional[pulumi.Input[str]]: + """ + Login with password from a file + """ return pulumi.get(self, "password_file") @password_file.setter @@ -1265,6 +1622,9 @@ def password_file(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[pulumi.Input[bool]]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @use_root_namespace.setter @@ -1277,12 +1637,19 @@ class ProviderClientAuthArgs: def __init__(__self__, *, cert_file: pulumi.Input[str], key_file: pulumi.Input[str]): + """ + :param pulumi.Input[str] cert_file: Path to a file containing the client certificate. + :param pulumi.Input[str] key_file: Path to a file containing the private key that the certificate was issued for. + """ pulumi.set(__self__, "cert_file", cert_file) pulumi.set(__self__, "key_file", key_file) @property @pulumi.getter(name="certFile") def cert_file(self) -> pulumi.Input[str]: + """ + Path to a file containing the client certificate. + """ return pulumi.get(self, "cert_file") @cert_file.setter @@ -1292,6 +1659,9 @@ def cert_file(self, value: pulumi.Input[str]): @property @pulumi.getter(name="keyFile") def key_file(self) -> pulumi.Input[str]: + """ + Path to a file containing the private key that the certificate was issued for. + """ return pulumi.get(self, "key_file") @key_file.setter @@ -1304,12 +1674,19 @@ class ProviderHeaderArgs: def __init__(__self__, *, name: pulumi.Input[str], value: pulumi.Input[str]): + """ + :param pulumi.Input[str] name: The header name + :param pulumi.Input[str] value: The header value + """ pulumi.set(__self__, "name", name) pulumi.set(__self__, "value", value) @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + The header name + """ return pulumi.get(self, "name") @name.setter @@ -1319,6 +1696,9 @@ def name(self, value: pulumi.Input[str]): @property @pulumi.getter def value(self) -> pulumi.Input[str]: + """ + The header value + """ return pulumi.get(self, "value") @value.setter diff --git a/sdk/python/pulumi_vault/_utilities.py b/sdk/python/pulumi_vault/_utilities.py index 968f8f569..8219769ca 100644 --- a/sdk/python/pulumi_vault/_utilities.py +++ b/sdk/python/pulumi_vault/_utilities.py @@ -8,7 +8,6 @@ import inspect import json import os -import pkg_resources import sys import typing @@ -19,6 +18,11 @@ from semver import VersionInfo as SemverVersion from parver import Version as PEP440Version +if sys.version_info >= (3, 8): + from importlib import metadata +else: + import importlib_metadata as metadata + def get_env(*args): for v in args: @@ -72,7 +76,7 @@ def _get_semver_version(): # to receive a valid semver string when receiving requests from the language host, so it's our # responsibility as the library to convert our own PEP440 version into a valid semver string. - pep440_version_string = pkg_resources.require(root_package)[0].version + pep440_version_string = metadata.version(root_package) pep440_version = PEP440Version.parse(pep440_version_string) (major, minor, patch) = pep440_version.release prerelease = None diff --git a/sdk/python/pulumi_vault/azure/backend.py b/sdk/python/pulumi_vault/azure/backend.py index ea61dabec..ff930bc7b 100644 --- a/sdk/python/pulumi_vault/azure/backend.py +++ b/sdk/python/pulumi_vault/azure/backend.py @@ -39,9 +39,7 @@ def __init__(__self__, *, The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*. :param pulumi.Input[str] path: The unique path this backend should be mounted at. Defaults to `azure`. - :param pulumi.Input[bool] use_microsoft_graph_api: Indicates whether the secrets engine should use - the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + :param pulumi.Input[bool] use_microsoft_graph_api: Use the Microsoft Graph API. Should be set to true on vault-1.10+ """ pulumi.set(__self__, "subscription_id", subscription_id) pulumi.set(__self__, "tenant_id", tenant_id) @@ -178,9 +176,7 @@ def path(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="useMicrosoftGraphApi") def use_microsoft_graph_api(self) -> Optional[pulumi.Input[bool]]: """ - Indicates whether the secrets engine should use - the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + Use the Microsoft Graph API. Should be set to true on vault-1.10+ """ return pulumi.get(self, "use_microsoft_graph_api") @@ -217,9 +213,7 @@ def __init__(__self__, *, :param pulumi.Input[str] path: The unique path this backend should be mounted at. Defaults to `azure`. :param pulumi.Input[str] subscription_id: The subscription id for the Azure Active Directory. :param pulumi.Input[str] tenant_id: The tenant id for the Azure Active Directory. - :param pulumi.Input[bool] use_microsoft_graph_api: Indicates whether the secrets engine should use - the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + :param pulumi.Input[bool] use_microsoft_graph_api: Use the Microsoft Graph API. Should be set to true on vault-1.10+ """ if client_id is not None: pulumi.set(__self__, "client_id", client_id) @@ -358,9 +352,7 @@ def tenant_id(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="useMicrosoftGraphApi") def use_microsoft_graph_api(self) -> Optional[pulumi.Input[bool]]: """ - Indicates whether the secrets engine should use - the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + Use the Microsoft Graph API. Should be set to true on vault-1.10+ """ return pulumi.get(self, "use_microsoft_graph_api") @@ -431,9 +423,7 @@ def __init__(__self__, :param pulumi.Input[str] path: The unique path this backend should be mounted at. Defaults to `azure`. :param pulumi.Input[str] subscription_id: The subscription id for the Azure Active Directory. :param pulumi.Input[str] tenant_id: The tenant id for the Azure Active Directory. - :param pulumi.Input[bool] use_microsoft_graph_api: Indicates whether the secrets engine should use - the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + :param pulumi.Input[bool] use_microsoft_graph_api: Use the Microsoft Graph API. Should be set to true on vault-1.10+ """ ... @overload @@ -562,9 +552,7 @@ def get(resource_name: str, :param pulumi.Input[str] path: The unique path this backend should be mounted at. Defaults to `azure`. :param pulumi.Input[str] subscription_id: The subscription id for the Azure Active Directory. :param pulumi.Input[str] tenant_id: The tenant id for the Azure Active Directory. - :param pulumi.Input[bool] use_microsoft_graph_api: Indicates whether the secrets engine should use - the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + :param pulumi.Input[bool] use_microsoft_graph_api: Use the Microsoft Graph API. Should be set to true on vault-1.10+ """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -662,9 +650,7 @@ def tenant_id(self) -> pulumi.Output[str]: @pulumi.getter(name="useMicrosoftGraphApi") def use_microsoft_graph_api(self) -> pulumi.Output[bool]: """ - Indicates whether the secrets engine should use - the Microsoft Graph API. This parameter has been deprecated and will be ignored in `vault-1.12+`. - For more information, please refer to the [Vault docs](https://developer.hashicorp.com/vault/api-docs/secret/azure#use_microsoft_graph_api) + Use the Microsoft Graph API. Should be set to true on vault-1.10+ """ return pulumi.get(self, "use_microsoft_graph_api") diff --git a/sdk/python/pulumi_vault/config/__init__.pyi b/sdk/python/pulumi_vault/config/__init__.pyi index 1ab82a0aa..c4195e4b9 100644 --- a/sdk/python/pulumi_vault/config/__init__.pyi +++ b/sdk/python/pulumi_vault/config/__init__.pyi @@ -11,9 +11,6 @@ from .. import _utilities from . import outputs addAddressToEnv: Optional[str] -""" -If true, adds the value of the `address` argument to the Terraform process environment. -""" address: Optional[str] """ diff --git a/sdk/python/pulumi_vault/config/outputs.py b/sdk/python/pulumi_vault/config/outputs.py index 6eb0a11c2..29af1bdf9 100644 --- a/sdk/python/pulumi_vault/config/outputs.py +++ b/sdk/python/pulumi_vault/config/outputs.py @@ -34,6 +34,10 @@ def __init__(__self__, *, namespace: Optional[str] = None, parameters: Optional[Mapping[str, str]] = None, use_root_namespace: Optional[bool] = None): + """ + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "path", path) if method is not None: pulumi.set(__self__, "method", method) @@ -57,6 +61,9 @@ def method(self) -> Optional[str]: @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @@ -67,6 +74,9 @@ def parameters(self) -> Optional[Mapping[str, str]]: @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -89,6 +99,24 @@ def __init__(__self__, *, mount: Optional[str] = None, namespace: Optional[str] = None, use_root_namespace: Optional[bool] = None): + """ + :param str role: The Vault role to use when logging into Vault. + :param str aws_access_key_id: The AWS access key ID. + :param str aws_iam_endpoint: The IAM endpoint URL. + :param str aws_profile: The name of the AWS profile. + :param str aws_region: The AWS region. + :param str aws_role_arn: The ARN of the AWS Role to assume.Used during STS AssumeRole + :param str aws_role_session_name: Specifies the name to attach to the AWS role session. Used during STS AssumeRole + :param str aws_secret_access_key: The AWS secret access key. + :param str aws_session_token: The AWS session token. + :param str aws_shared_credentials_file: Path to the AWS shared credentials file. + :param str aws_sts_endpoint: The STS endpoint URL. + :param str aws_web_identity_token_file: Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + :param str header_value: The Vault header value to include in the STS signing request. + :param str mount: The path where the authentication engine is mounted. + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "role", role) if aws_access_key_id is not None: pulumi.set(__self__, "aws_access_key_id", aws_access_key_id) @@ -124,81 +152,129 @@ def __init__(__self__, *, @property @pulumi.getter def role(self) -> str: + """ + The Vault role to use when logging into Vault. + """ return pulumi.get(self, "role") @property @pulumi.getter(name="awsAccessKeyId") def aws_access_key_id(self) -> Optional[str]: + """ + The AWS access key ID. + """ return pulumi.get(self, "aws_access_key_id") @property @pulumi.getter(name="awsIamEndpoint") def aws_iam_endpoint(self) -> Optional[str]: + """ + The IAM endpoint URL. + """ return pulumi.get(self, "aws_iam_endpoint") @property @pulumi.getter(name="awsProfile") def aws_profile(self) -> Optional[str]: + """ + The name of the AWS profile. + """ return pulumi.get(self, "aws_profile") @property @pulumi.getter(name="awsRegion") def aws_region(self) -> Optional[str]: + """ + The AWS region. + """ return pulumi.get(self, "aws_region") @property @pulumi.getter(name="awsRoleArn") def aws_role_arn(self) -> Optional[str]: + """ + The ARN of the AWS Role to assume.Used during STS AssumeRole + """ return pulumi.get(self, "aws_role_arn") @property @pulumi.getter(name="awsRoleSessionName") def aws_role_session_name(self) -> Optional[str]: + """ + Specifies the name to attach to the AWS role session. Used during STS AssumeRole + """ return pulumi.get(self, "aws_role_session_name") @property @pulumi.getter(name="awsSecretAccessKey") def aws_secret_access_key(self) -> Optional[str]: + """ + The AWS secret access key. + """ return pulumi.get(self, "aws_secret_access_key") @property @pulumi.getter(name="awsSessionToken") def aws_session_token(self) -> Optional[str]: + """ + The AWS session token. + """ return pulumi.get(self, "aws_session_token") @property @pulumi.getter(name="awsSharedCredentialsFile") def aws_shared_credentials_file(self) -> Optional[str]: + """ + Path to the AWS shared credentials file. + """ return pulumi.get(self, "aws_shared_credentials_file") @property @pulumi.getter(name="awsStsEndpoint") def aws_sts_endpoint(self) -> Optional[str]: + """ + The STS endpoint URL. + """ return pulumi.get(self, "aws_sts_endpoint") @property @pulumi.getter(name="awsWebIdentityTokenFile") def aws_web_identity_token_file(self) -> Optional[str]: + """ + Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token. + """ return pulumi.get(self, "aws_web_identity_token_file") @property @pulumi.getter(name="headerValue") def header_value(self) -> Optional[str]: + """ + The Vault header value to include in the STS signing request. + """ return pulumi.get(self, "header_value") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -217,6 +293,20 @@ def __init__(__self__, *, use_root_namespace: Optional[bool] = None, vm_name: Optional[str] = None, vmss_name: Optional[str] = None): + """ + :param str resource_group_name: The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + :param str role: Name of the login role. + :param str subscription_id: The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + :param str client_id: The identity's client ID. + :param str jwt: A signed JSON Web Token. If not specified on will be created automatically + :param str mount: The path where the authentication engine is mounted. + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param str scope: The scopes to include in the token request. + :param str tenant_id: Provides the tenant ID to use in a multi-tenant authentication scenario. + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + :param str vm_name: The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + :param str vmss_name: The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ pulumi.set(__self__, "resource_group_name", resource_group_name) pulumi.set(__self__, "role", role) pulumi.set(__self__, "subscription_id", subscription_id) @@ -242,61 +332,97 @@ def __init__(__self__, *, @property @pulumi.getter(name="resourceGroupName") def resource_group_name(self) -> str: + """ + The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ return pulumi.get(self, "resource_group_name") @property @pulumi.getter def role(self) -> str: + """ + Name of the login role. + """ return pulumi.get(self, "role") @property @pulumi.getter(name="subscriptionId") def subscription_id(self) -> str: + """ + The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ return pulumi.get(self, "subscription_id") @property @pulumi.getter(name="clientId") def client_id(self) -> Optional[str]: + """ + The identity's client ID. + """ return pulumi.get(self, "client_id") @property @pulumi.getter def jwt(self) -> Optional[str]: + """ + A signed JSON Web Token. If not specified on will be created automatically + """ return pulumi.get(self, "jwt") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter def scope(self) -> Optional[str]: + """ + The scopes to include in the token request. + """ return pulumi.get(self, "scope") @property @pulumi.getter(name="tenantId") def tenant_id(self) -> Optional[str]: + """ + Provides the tenant ID to use in a multi-tenant authentication scenario. + """ return pulumi.get(self, "tenant_id") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @property @pulumi.getter(name="vmName") def vm_name(self) -> Optional[str]: + """ + The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ return pulumi.get(self, "vm_name") @property @pulumi.getter(name="vmssName") def vmss_name(self) -> Optional[str]: + """ + The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata. + """ return pulumi.get(self, "vmss_name") @@ -309,6 +435,14 @@ def __init__(__self__, *, name: Optional[str] = None, namespace: Optional[str] = None, use_root_namespace: Optional[bool] = None): + """ + :param str cert_file: Path to a file containing the client certificate. + :param str key_file: Path to a file containing the private key that the certificate was issued for. + :param str mount: The path where the authentication engine is mounted. + :param str name: Name of the certificate's role + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "cert_file", cert_file) pulumi.set(__self__, "key_file", key_file) if mount is not None: @@ -323,31 +457,49 @@ def __init__(__self__, *, @property @pulumi.getter(name="certFile") def cert_file(self) -> str: + """ + Path to a file containing the client certificate. + """ return pulumi.get(self, "cert_file") @property @pulumi.getter(name="keyFile") def key_file(self) -> str: + """ + Path to a file containing the private key that the certificate was issued for. + """ return pulumi.get(self, "key_file") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def name(self) -> Optional[str]: + """ + Name of the certificate's role + """ return pulumi.get(self, "name") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -361,6 +513,15 @@ def __init__(__self__, *, namespace: Optional[str] = None, service_account: Optional[str] = None, use_root_namespace: Optional[bool] = None): + """ + :param str role: Name of the login role. + :param str credentials: Path to the Google Cloud credentials file. + :param str jwt: A signed JSON Web Token. + :param str mount: The path where the authentication engine is mounted. + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param str service_account: IAM service account. + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "role", role) if credentials is not None: pulumi.set(__self__, "credentials", credentials) @@ -378,36 +539,57 @@ def __init__(__self__, *, @property @pulumi.getter def role(self) -> str: + """ + Name of the login role. + """ return pulumi.get(self, "role") @property @pulumi.getter def credentials(self) -> Optional[str]: + """ + Path to the Google Cloud credentials file. + """ return pulumi.get(self, "credentials") @property @pulumi.getter def jwt(self) -> Optional[str]: + """ + A signed JSON Web Token. + """ return pulumi.get(self, "jwt") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter(name="serviceAccount") def service_account(self) -> Optional[str]: + """ + IAM service account. + """ return pulumi.get(self, "service_account") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -419,6 +601,13 @@ def __init__(__self__, *, mount: Optional[str] = None, namespace: Optional[str] = None, use_root_namespace: Optional[bool] = None): + """ + :param str jwt: A signed JSON Web Token. + :param str role: Name of the login role. + :param str mount: The path where the authentication engine is mounted. + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "jwt", jwt) pulumi.set(__self__, "role", role) if mount is not None: @@ -431,26 +620,41 @@ def __init__(__self__, *, @property @pulumi.getter def jwt(self) -> str: + """ + A signed JSON Web Token. + """ return pulumi.get(self, "jwt") @property @pulumi.getter def role(self) -> str: + """ + Name of the login role. + """ return pulumi.get(self, "role") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -468,6 +672,19 @@ def __init__(__self__, *, token: Optional[str] = None, use_root_namespace: Optional[bool] = None, username: Optional[str] = None): + """ + :param bool disable_fast_negotiation: Disable the Kerberos FAST negotiation. + :param str keytab_path: The Kerberos keytab file containing the entry of the login entity. + :param str krb5conf_path: A valid Kerberos configuration file e.g. /etc/krb5.conf. + :param str mount: The path where the authentication engine is mounted. + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param str realm: The Kerberos server's authoritative authentication domain + :param bool remove_instance_name: Strip the host from the username found in the keytab. + :param str service: The service principle name. + :param str token: Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + :param str username: The username to login into Kerberos with. + """ if disable_fast_negotiation is not None: pulumi.set(__self__, "disable_fast_negotiation", disable_fast_negotiation) if keytab_path is not None: @@ -494,56 +711,89 @@ def __init__(__self__, *, @property @pulumi.getter(name="disableFastNegotiation") def disable_fast_negotiation(self) -> Optional[bool]: + """ + Disable the Kerberos FAST negotiation. + """ return pulumi.get(self, "disable_fast_negotiation") @property @pulumi.getter(name="keytabPath") def keytab_path(self) -> Optional[str]: + """ + The Kerberos keytab file containing the entry of the login entity. + """ return pulumi.get(self, "keytab_path") @property @pulumi.getter(name="krb5confPath") def krb5conf_path(self) -> Optional[str]: + """ + A valid Kerberos configuration file e.g. /etc/krb5.conf. + """ return pulumi.get(self, "krb5conf_path") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter def realm(self) -> Optional[str]: + """ + The Kerberos server's authoritative authentication domain + """ return pulumi.get(self, "realm") @property @pulumi.getter(name="removeInstanceName") def remove_instance_name(self) -> Optional[bool]: + """ + Strip the host from the username found in the keytab. + """ return pulumi.get(self, "remove_instance_name") @property @pulumi.getter def service(self) -> Optional[str]: + """ + The service principle name. + """ return pulumi.get(self, "service") @property @pulumi.getter def token(self) -> Optional[str]: + """ + Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token + """ return pulumi.get(self, "token") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @property @pulumi.getter def username(self) -> Optional[str]: + """ + The username to login into Kerberos with. + """ return pulumi.get(self, "username") @@ -555,6 +805,13 @@ def __init__(__self__, *, mount: Optional[str] = None, namespace: Optional[str] = None, use_root_namespace: Optional[bool] = None): + """ + :param str auth_type: Authentication type to use when getting OCI credentials. + :param str role: Name of the login role. + :param str mount: The path where the authentication engine is mounted. + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "auth_type", auth_type) pulumi.set(__self__, "role", role) if mount is not None: @@ -567,26 +824,41 @@ def __init__(__self__, *, @property @pulumi.getter(name="authType") def auth_type(self) -> str: + """ + Authentication type to use when getting OCI credentials. + """ return pulumi.get(self, "auth_type") @property @pulumi.getter def role(self) -> str: + """ + Name of the login role. + """ return pulumi.get(self, "role") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -599,6 +871,14 @@ def __init__(__self__, *, mount: Optional[str] = None, namespace: Optional[str] = None, use_root_namespace: Optional[bool] = None): + """ + :param str role: Name of the login role. + :param str callback_address: The callback address. Must be a valid URI without the path. + :param str callback_listener_address: The callback listener's address. Must be a valid URI without the path. + :param str mount: The path where the authentication engine is mounted. + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "role", role) if callback_address is not None: pulumi.set(__self__, "callback_address", callback_address) @@ -614,31 +894,49 @@ def __init__(__self__, *, @property @pulumi.getter def role(self) -> str: + """ + Name of the login role. + """ return pulumi.get(self, "role") @property @pulumi.getter(name="callbackAddress") def callback_address(self) -> Optional[str]: + """ + The callback address. Must be a valid URI without the path. + """ return pulumi.get(self, "callback_address") @property @pulumi.getter(name="callbackListenerAddress") def callback_listener_address(self) -> Optional[str]: + """ + The callback listener's address. Must be a valid URI without the path. + """ return pulumi.get(self, "callback_listener_address") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -650,6 +948,13 @@ def __init__(__self__, *, mount: Optional[str] = None, namespace: Optional[str] = None, use_root_namespace: Optional[bool] = None): + """ + :param str password: The Radius password for username. + :param str username: The Radius username. + :param str mount: The path where the authentication engine is mounted. + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "password", password) pulumi.set(__self__, "username", username) if mount is not None: @@ -662,26 +967,41 @@ def __init__(__self__, *, @property @pulumi.getter def password(self) -> str: + """ + The Radius password for username. + """ return pulumi.get(self, "password") @property @pulumi.getter def username(self) -> str: + """ + The Radius username. + """ return pulumi.get(self, "username") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -691,6 +1011,11 @@ def __init__(__self__, *, filename: str, namespace: Optional[str] = None, use_root_namespace: Optional[bool] = None): + """ + :param str filename: The name of a file containing a single line that is a valid Vault token + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "filename", filename) if namespace is not None: pulumi.set(__self__, "namespace", namespace) @@ -700,16 +1025,25 @@ def __init__(__self__, *, @property @pulumi.getter def filename(self) -> str: + """ + The name of a file containing a single line that is a valid Vault token + """ return pulumi.get(self, "filename") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -722,6 +1056,14 @@ def __init__(__self__, *, password: Optional[str] = None, password_file: Optional[str] = None, use_root_namespace: Optional[bool] = None): + """ + :param str username: Login with username + :param str mount: The path where the authentication engine is mounted. + :param str namespace: The authentication engine's namespace. Conflicts with use_root_namespace + :param str password: Login with password + :param str password_file: Login with password from a file + :param bool use_root_namespace: Authenticate to the root Vault namespace. Conflicts with namespace + """ pulumi.set(__self__, "username", username) if mount is not None: pulumi.set(__self__, "mount", mount) @@ -737,31 +1079,49 @@ def __init__(__self__, *, @property @pulumi.getter def username(self) -> str: + """ + Login with username + """ return pulumi.get(self, "username") @property @pulumi.getter def mount(self) -> Optional[str]: + """ + The path where the authentication engine is mounted. + """ return pulumi.get(self, "mount") @property @pulumi.getter def namespace(self) -> Optional[str]: + """ + The authentication engine's namespace. Conflicts with use_root_namespace + """ return pulumi.get(self, "namespace") @property @pulumi.getter def password(self) -> Optional[str]: + """ + Login with password + """ return pulumi.get(self, "password") @property @pulumi.getter(name="passwordFile") def password_file(self) -> Optional[str]: + """ + Login with password from a file + """ return pulumi.get(self, "password_file") @property @pulumi.getter(name="useRootNamespace") def use_root_namespace(self) -> Optional[bool]: + """ + Authenticate to the root Vault namespace. Conflicts with namespace + """ return pulumi.get(self, "use_root_namespace") @@ -770,17 +1130,27 @@ class ClientAuth(dict): def __init__(__self__, *, cert_file: str, key_file: str): + """ + :param str cert_file: Path to a file containing the client certificate. + :param str key_file: Path to a file containing the private key that the certificate was issued for. + """ pulumi.set(__self__, "cert_file", cert_file) pulumi.set(__self__, "key_file", key_file) @property @pulumi.getter(name="certFile") def cert_file(self) -> str: + """ + Path to a file containing the client certificate. + """ return pulumi.get(self, "cert_file") @property @pulumi.getter(name="keyFile") def key_file(self) -> str: + """ + Path to a file containing the private key that the certificate was issued for. + """ return pulumi.get(self, "key_file") @@ -789,17 +1159,27 @@ class Headers(dict): def __init__(__self__, *, name: str, value: str): + """ + :param str name: The header name + :param str value: The header value + """ pulumi.set(__self__, "name", name) pulumi.set(__self__, "value", value) @property @pulumi.getter def name(self) -> str: + """ + The header name + """ return pulumi.get(self, "name") @property @pulumi.getter def value(self) -> str: + """ + The header value + """ return pulumi.get(self, "value") diff --git a/sdk/python/pulumi_vault/config/vars.py b/sdk/python/pulumi_vault/config/vars.py index d17f13d82..52d480434 100644 --- a/sdk/python/pulumi_vault/config/vars.py +++ b/sdk/python/pulumi_vault/config/vars.py @@ -18,9 +18,6 @@ class _ExportableConfig(types.ModuleType): @property def add_address_to_env(self) -> Optional[str]: - """ - If true, adds the value of the `address` argument to the Terraform process environment. - """ return __config__.get('addAddressToEnv') @property diff --git a/sdk/python/pulumi_vault/consul/secret_backend.py b/sdk/python/pulumi_vault/consul/secret_backend.py index 0b52c9005..7d8858d77 100644 --- a/sdk/python/pulumi_vault/consul/secret_backend.py +++ b/sdk/python/pulumi_vault/consul/secret_backend.py @@ -31,11 +31,7 @@ def __init__(__self__, *, """ The set of arguments for constructing a SecretBackend resource. :param pulumi.Input[str] address: Specifies the address of the Consul instance, provided as "host:port" like "127.0.0.1:8500". - :param pulumi.Input[bool] bootstrap: Denotes that the resource is used to bootstrap the Consul ACL system. - - > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + :param pulumi.Input[bool] bootstrap: Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. :param pulumi.Input[str] ca_cert: CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. :param pulumi.Input[str] client_cert: Client certificate used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. @@ -101,11 +97,7 @@ def address(self, value: pulumi.Input[str]): @pulumi.getter def bootstrap(self) -> Optional[pulumi.Input[bool]]: """ - Denotes that the resource is used to bootstrap the Consul ACL system. - - > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. """ return pulumi.get(self, "bootstrap") @@ -286,11 +278,7 @@ def __init__(__self__, *, """ Input properties used for looking up and filtering SecretBackend resources. :param pulumi.Input[str] address: Specifies the address of the Consul instance, provided as "host:port" like "127.0.0.1:8500". - :param pulumi.Input[bool] bootstrap: Denotes that the resource is used to bootstrap the Consul ACL system. - - > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + :param pulumi.Input[bool] bootstrap: Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. :param pulumi.Input[str] ca_cert: CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. :param pulumi.Input[str] client_cert: Client certificate used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. @@ -357,11 +345,7 @@ def address(self, value: Optional[pulumi.Input[str]]): @pulumi.getter def bootstrap(self) -> Optional[pulumi.Input[bool]]: """ - Denotes that the resource is used to bootstrap the Consul ACL system. - - > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. """ return pulumi.get(self, "bootstrap") @@ -578,11 +562,7 @@ def __init__(__self__, :param str resource_name: The name of the resource. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] address: Specifies the address of the Consul instance, provided as "host:port" like "127.0.0.1:8500". - :param pulumi.Input[bool] bootstrap: Denotes that the resource is used to bootstrap the Consul ACL system. - - > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + :param pulumi.Input[bool] bootstrap: Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. :param pulumi.Input[str] ca_cert: CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. :param pulumi.Input[str] client_cert: Client certificate used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. @@ -731,11 +711,7 @@ def get(resource_name: str, :param pulumi.Input[str] id: The unique provider ID of the resource to lookup. :param pulumi.ResourceOptions opts: Options for the resource. :param pulumi.Input[str] address: Specifies the address of the Consul instance, provided as "host:port" like "127.0.0.1:8500". - :param pulumi.Input[bool] bootstrap: Denotes that the resource is used to bootstrap the Consul ACL system. - - > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + :param pulumi.Input[bool] bootstrap: Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. :param pulumi.Input[str] ca_cert: CA certificate to use when verifying Consul server certificate, must be x509 PEM encoded. :param pulumi.Input[str] client_cert: Client certificate used for Consul's TLS communication, must be x509 PEM encoded and if this is set you need to also set client_key. @@ -789,11 +765,7 @@ def address(self) -> pulumi.Output[str]: @pulumi.getter def bootstrap(self) -> pulumi.Output[Optional[bool]]: """ - Denotes that the resource is used to bootstrap the Consul ACL system. - - > **Important** When `bootstrap` is true, Vault will attempt to bootstrap the Consul server. The token returned from - this operation will only ever be known to Vault. If the resource is ever destroyed, the bootstrap token will be lost - and a [Consul reset may be required.](https://learn.hashicorp.com/tutorials/consul/access-control-troubleshoot#reset-the-acl-system) + Denotes a backend resource that is used to bootstrap the Consul ACL system. Only one resource may be used to bootstrap. """ return pulumi.get(self, "bootstrap") diff --git a/sdk/python/pulumi_vault/database/_inputs.py b/sdk/python/pulumi_vault/database/_inputs.py index b28978ca3..0b0e3f3d4 100644 --- a/sdk/python/pulumi_vault/database/_inputs.py +++ b/sdk/python/pulumi_vault/database/_inputs.py @@ -2758,6 +2758,7 @@ def __init__(__self__, *, username: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. :param pulumi.Input[int] connect_timeout: The number of seconds to use as a connection @@ -2817,6 +2818,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -3031,6 +3035,7 @@ def __init__(__self__, *, verify_connection: Optional[pulumi.Input[bool]] = None): """ :param pulumi.Input[Sequence[pulumi.Input[str]]] hosts: The hosts to connect to. + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[str] password: The root credential password used in the connection URL. :param pulumi.Input[str] username: The root credential username used in the connection URL. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this @@ -3089,6 +3094,9 @@ def hosts(self, value: pulumi.Input[Sequence[pulumi.Input[str]]]): @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -3265,6 +3273,7 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[str] password: The root credential password used in the connection URL. :param pulumi.Input[str] url: The URL for Elasticsearch's API. https requires certificate by trusted CA if used. @@ -3318,6 +3327,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -3527,6 +3539,7 @@ def __init__(__self__, *, username: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. @@ -3576,6 +3589,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -3755,6 +3771,7 @@ def __init__(__self__, *, verify_connection: Optional[pulumi.Input[bool]] = None): """ :param pulumi.Input[str] host: The host to connect to. + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[str] password: The root credential password used in the connection URL. :param pulumi.Input[str] username: The root credential username used in the connection URL. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this @@ -3822,6 +3839,9 @@ def host(self, value: pulumi.Input[str]): @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -4022,6 +4042,7 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. @@ -4071,6 +4092,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -4242,6 +4266,7 @@ def __init__(__self__, *, root_rotation_statements: Optional[pulumi.Input[Sequence[pulumi.Input[str]]]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[str] private_key: The Private Programmatic API Key used to connect with MongoDB Atlas API. :param pulumi.Input[str] project_id: The Project ID the Database User should be created within. :param pulumi.Input[str] public_key: The Public Programmatic API Key used to authenticate with the MongoDB Atlas API. @@ -4273,6 +4298,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -4399,6 +4427,7 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. @@ -4456,6 +4485,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -4661,8 +4693,10 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. + :param pulumi.Input[str] auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param pulumi.Input[Mapping[str, Any]] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -4676,6 +4710,7 @@ def __init__(__self__, *, :param pulumi.Input[str] password: The root credential password used in the connection URL. :param pulumi.Input[str] plugin_name: Specifies the name of the plugin to use. :param pulumi.Input[Sequence[pulumi.Input[str]]] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param pulumi.Input[str] service_account_json: A JSON encoded credential for use with IAM authorization :param pulumi.Input[str] tls_ca: x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. :param pulumi.Input[str] tls_certificate_key: x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. :param pulumi.Input[str] username: The root credential username used in the connection URL. @@ -4720,6 +4755,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -4742,6 +4780,9 @@ def allowed_roles(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]] @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[pulumi.Input[str]]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @auth_type.setter @@ -4852,6 +4893,9 @@ def root_rotation_statements(self, value: Optional[pulumi.Input[Sequence[pulumi. @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[pulumi.Input[str]]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @service_account_json.setter @@ -4941,8 +4985,10 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. + :param pulumi.Input[str] auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param pulumi.Input[Mapping[str, Any]] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -4956,6 +5002,7 @@ def __init__(__self__, *, :param pulumi.Input[str] password: The root credential password used in the connection URL. :param pulumi.Input[str] plugin_name: Specifies the name of the plugin to use. :param pulumi.Input[Sequence[pulumi.Input[str]]] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param pulumi.Input[str] service_account_json: A JSON encoded credential for use with IAM authorization :param pulumi.Input[str] tls_ca: x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. :param pulumi.Input[str] tls_certificate_key: x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. :param pulumi.Input[str] username: The root credential username used in the connection URL. @@ -5000,6 +5047,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -5022,6 +5072,9 @@ def allowed_roles(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]] @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[pulumi.Input[str]]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @auth_type.setter @@ -5132,6 +5185,9 @@ def root_rotation_statements(self, value: Optional[pulumi.Input[Sequence[pulumi. @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[pulumi.Input[str]]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @service_account_json.setter @@ -5221,8 +5277,10 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. + :param pulumi.Input[str] auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param pulumi.Input[Mapping[str, Any]] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -5236,6 +5294,7 @@ def __init__(__self__, *, :param pulumi.Input[str] password: The root credential password used in the connection URL. :param pulumi.Input[str] plugin_name: Specifies the name of the plugin to use. :param pulumi.Input[Sequence[pulumi.Input[str]]] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param pulumi.Input[str] service_account_json: A JSON encoded credential for use with IAM authorization :param pulumi.Input[str] tls_ca: x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. :param pulumi.Input[str] tls_certificate_key: x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. :param pulumi.Input[str] username: The root credential username used in the connection URL. @@ -5280,6 +5339,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -5302,6 +5364,9 @@ def allowed_roles(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]] @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[pulumi.Input[str]]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @auth_type.setter @@ -5412,6 +5477,9 @@ def root_rotation_statements(self, value: Optional[pulumi.Input[Sequence[pulumi. @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[pulumi.Input[str]]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @service_account_json.setter @@ -5501,8 +5569,10 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. + :param pulumi.Input[str] auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param pulumi.Input[Mapping[str, Any]] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -5516,6 +5586,7 @@ def __init__(__self__, *, :param pulumi.Input[str] password: The root credential password used in the connection URL. :param pulumi.Input[str] plugin_name: Specifies the name of the plugin to use. :param pulumi.Input[Sequence[pulumi.Input[str]]] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param pulumi.Input[str] service_account_json: A JSON encoded credential for use with IAM authorization :param pulumi.Input[str] tls_ca: x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. :param pulumi.Input[str] tls_certificate_key: x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. :param pulumi.Input[str] username: The root credential username used in the connection URL. @@ -5560,6 +5631,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -5582,6 +5656,9 @@ def allowed_roles(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]] @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[pulumi.Input[str]]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @auth_type.setter @@ -5692,6 +5769,9 @@ def root_rotation_statements(self, value: Optional[pulumi.Input[Sequence[pulumi. @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[pulumi.Input[str]]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @service_account_json.setter @@ -5777,6 +5857,7 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. @@ -5826,6 +5907,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -6004,8 +6088,10 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. + :param pulumi.Input[str] auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param pulumi.Input[Mapping[str, Any]] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -6020,6 +6106,7 @@ def __init__(__self__, *, :param pulumi.Input[str] password: The root credential password used in the connection URL. :param pulumi.Input[str] plugin_name: Specifies the name of the plugin to use. :param pulumi.Input[Sequence[pulumi.Input[str]]] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param pulumi.Input[str] service_account_json: A JSON encoded credential for use with IAM authorization :param pulumi.Input[str] username: The root credential username used in the connection URL. :param pulumi.Input[str] username_template: [Template](https://www.vaultproject.io/docs/concepts/username-templating) describing how dynamic usernames are generated. :param pulumi.Input[bool] verify_connection: Whether the connection should be verified on @@ -6060,6 +6147,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -6082,6 +6172,9 @@ def allowed_roles(self, value: Optional[pulumi.Input[Sequence[pulumi.Input[str]] @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[pulumi.Input[str]]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @auth_type.setter @@ -6204,6 +6297,9 @@ def root_rotation_statements(self, value: Optional[pulumi.Input[Sequence[pulumi. @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[pulumi.Input[str]]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @service_account_json.setter @@ -6266,6 +6362,7 @@ def __init__(__self__, *, verify_connection: Optional[pulumi.Input[bool]] = None): """ :param pulumi.Input[str] host: The host to connect to. + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[str] password: The root credential password used in the connection URL. :param pulumi.Input[str] username: The root credential username used in the connection URL. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this @@ -6322,6 +6419,9 @@ def host(self, value: pulumi.Input[str]): @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -6481,6 +6581,7 @@ def __init__(__self__, *, username: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[str] url: The URL for Elasticsearch's API. https requires certificate by trusted CA if used. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this @@ -6519,6 +6620,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -6658,6 +6762,7 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. @@ -6710,6 +6815,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter @@ -6897,6 +7005,7 @@ def __init__(__self__, *, username_template: Optional[pulumi.Input[str]] = None, verify_connection: Optional[pulumi.Input[bool]] = None): """ + :param pulumi.Input[str] name: Name of the database connection. :param pulumi.Input[Sequence[pulumi.Input[str]]] allowed_roles: A list of roles that are allowed to use this connection. :param pulumi.Input[str] connection_url: Specifies the Redshift DSN. @@ -6946,6 +7055,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> pulumi.Input[str]: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @name.setter diff --git a/sdk/python/pulumi_vault/database/outputs.py b/sdk/python/pulumi_vault/database/outputs.py index ccbbd5f47..2ef021245 100644 --- a/sdk/python/pulumi_vault/database/outputs.py +++ b/sdk/python/pulumi_vault/database/outputs.py @@ -2646,6 +2646,7 @@ def __init__(__self__, *, username: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. :param int connect_timeout: The number of seconds to use as a connection @@ -2705,6 +2706,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -2886,6 +2890,7 @@ def __init__(__self__, *, verify_connection: Optional[bool] = None): """ :param Sequence[str] hosts: The hosts to connect to. + :param str name: Name of the database connection. :param str password: The root credential password used in the connection URL. :param str username: The root credential username used in the connection URL. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this @@ -2940,6 +2945,9 @@ def hosts(self) -> Sequence[str]: @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -3099,6 +3107,7 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param str password: The root credential password used in the connection URL. :param str url: The URL for Elasticsearch's API. https requires certificate by trusted CA if used. @@ -3152,6 +3161,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -3330,6 +3342,7 @@ def __init__(__self__, *, username: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. :param str connection_url: Specifies the Redshift DSN. @@ -3379,6 +3392,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -3539,6 +3555,7 @@ def __init__(__self__, *, verify_connection: Optional[bool] = None): """ :param str host: The host to connect to. + :param str name: Name of the database connection. :param str password: The root credential password used in the connection URL. :param str username: The root credential username used in the connection URL. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this @@ -3602,6 +3619,9 @@ def host(self) -> str: @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -3775,6 +3795,7 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. :param str connection_url: Specifies the Redshift DSN. @@ -3824,6 +3845,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -3972,6 +3996,7 @@ def __init__(__self__, *, root_rotation_statements: Optional[Sequence[str]] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param str private_key: The Private Programmatic API Key used to connect with MongoDB Atlas API. :param str project_id: The Project ID the Database User should be created within. :param str public_key: The Public Programmatic API Key used to authenticate with the MongoDB Atlas API. @@ -4003,6 +4028,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -4130,6 +4158,7 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. :param str connection_url: Specifies the Redshift DSN. @@ -4187,6 +4216,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -4373,8 +4405,10 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. + :param str auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param str connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param Mapping[str, Any] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -4388,6 +4422,7 @@ def __init__(__self__, *, :param str password: The root credential password used in the connection URL. :param str plugin_name: Specifies the name of the plugin to use. :param Sequence[str] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param str service_account_json: A JSON encoded credential for use with IAM authorization :param str tls_ca: x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. :param str tls_certificate_key: x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. :param str username: The root credential username used in the connection URL. @@ -4432,6 +4467,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -4446,6 +4484,9 @@ def allowed_roles(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[str]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @property @@ -4520,6 +4561,9 @@ def root_rotation_statements(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[str]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @property @@ -4626,8 +4670,10 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. + :param str auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param str connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param Mapping[str, Any] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -4641,6 +4687,7 @@ def __init__(__self__, *, :param str password: The root credential password used in the connection URL. :param str plugin_name: Specifies the name of the plugin to use. :param Sequence[str] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param str service_account_json: A JSON encoded credential for use with IAM authorization :param str tls_ca: x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. :param str tls_certificate_key: x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. :param str username: The root credential username used in the connection URL. @@ -4685,6 +4732,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -4699,6 +4749,9 @@ def allowed_roles(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[str]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @property @@ -4773,6 +4826,9 @@ def root_rotation_statements(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[str]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @property @@ -4879,8 +4935,10 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. + :param str auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param str connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param Mapping[str, Any] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -4894,6 +4952,7 @@ def __init__(__self__, *, :param str password: The root credential password used in the connection URL. :param str plugin_name: Specifies the name of the plugin to use. :param Sequence[str] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param str service_account_json: A JSON encoded credential for use with IAM authorization :param str tls_ca: x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. :param str tls_certificate_key: x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. :param str username: The root credential username used in the connection URL. @@ -4938,6 +4997,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -4952,6 +5014,9 @@ def allowed_roles(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[str]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @property @@ -5026,6 +5091,9 @@ def root_rotation_statements(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[str]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @property @@ -5132,8 +5200,10 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. + :param str auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param str connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param Mapping[str, Any] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -5147,6 +5217,7 @@ def __init__(__self__, *, :param str password: The root credential password used in the connection URL. :param str plugin_name: Specifies the name of the plugin to use. :param Sequence[str] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param str service_account_json: A JSON encoded credential for use with IAM authorization :param str tls_ca: x509 CA file for validating the certificate presented by the MySQL server. Must be PEM encoded. :param str tls_certificate_key: x509 certificate for connecting to the database. This must be a PEM encoded version of the private key and the certificate combined. :param str username: The root credential username used in the connection URL. @@ -5191,6 +5262,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -5205,6 +5279,9 @@ def allowed_roles(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[str]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @property @@ -5279,6 +5356,9 @@ def root_rotation_statements(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[str]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @property @@ -5373,6 +5453,7 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. :param str connection_url: Specifies the Redshift DSN. @@ -5422,6 +5503,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -5587,8 +5671,10 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. + :param str auth_type: Specify alternative authorization type. (Only 'gcp_iam' is valid currently) :param str connection_url: Specifies the Redshift DSN. See [Vault docs](https://www.vaultproject.io/api-docs/secret/databases/redshift#sample-payload) :param Mapping[str, Any] data: A map of sensitive data to pass to the endpoint. Useful for templated connection strings. @@ -5603,6 +5689,7 @@ def __init__(__self__, *, :param str password: The root credential password used in the connection URL. :param str plugin_name: Specifies the name of the plugin to use. :param Sequence[str] root_rotation_statements: A list of database statements to be executed to rotate the root user's credentials. + :param str service_account_json: A JSON encoded credential for use with IAM authorization :param str username: The root credential username used in the connection URL. :param str username_template: [Template](https://www.vaultproject.io/docs/concepts/username-templating) describing how dynamic usernames are generated. :param bool verify_connection: Whether the connection should be verified on @@ -5643,6 +5730,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -5657,6 +5747,9 @@ def allowed_roles(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="authType") def auth_type(self) -> Optional[str]: + """ + Specify alternative authorization type. (Only 'gcp_iam' is valid currently) + """ return pulumi.get(self, "auth_type") @property @@ -5739,6 +5832,9 @@ def root_rotation_statements(self) -> Optional[Sequence[str]]: @property @pulumi.getter(name="serviceAccountJson") def service_account_json(self) -> Optional[str]: + """ + A JSON encoded credential for use with IAM authorization + """ return pulumi.get(self, "service_account_json") @property @@ -5812,6 +5908,7 @@ def __init__(__self__, *, verify_connection: Optional[bool] = None): """ :param str host: The host to connect to. + :param str name: Name of the database connection. :param str password: The root credential password used in the connection URL. :param str username: The root credential username used in the connection URL. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this @@ -5864,6 +5961,9 @@ def host(self) -> str: @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -5998,6 +6098,7 @@ def __init__(__self__, *, username: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param str url: The URL for Elasticsearch's API. https requires certificate by trusted CA if used. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this @@ -6036,6 +6137,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -6170,6 +6274,7 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. :param str connection_url: Specifies the Redshift DSN. @@ -6222,6 +6327,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property @@ -6386,6 +6494,7 @@ def __init__(__self__, *, username_template: Optional[str] = None, verify_connection: Optional[bool] = None): """ + :param str name: Name of the database connection. :param Sequence[str] allowed_roles: A list of roles that are allowed to use this connection. :param str connection_url: Specifies the Redshift DSN. @@ -6435,6 +6544,9 @@ def __init__(__self__, *, @property @pulumi.getter def name(self) -> str: + """ + Name of the database connection. + """ return pulumi.get(self, "name") @property diff --git a/sdk/python/pulumi_vault/get_raft_autopilot_state.py b/sdk/python/pulumi_vault/get_raft_autopilot_state.py index 21345ad68..1685549d2 100644 --- a/sdk/python/pulumi_vault/get_raft_autopilot_state.py +++ b/sdk/python/pulumi_vault/get_raft_autopilot_state.py @@ -188,12 +188,6 @@ def __await__(self): def get_raft_autopilot_state(namespace: Optional[str] = None, opts: Optional[pulumi.InvokeOptions] = None) -> AwaitableGetRaftAutopilotStateResult: """ - Displays the state of the raft cluster under integrated storage as seen by - autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - how many nodes could fail before the cluster becomes unhealthy ("Failure - Tolerance"). For more information, please refer to the - [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - ## Example Usage ```python @@ -235,12 +229,6 @@ def get_raft_autopilot_state(namespace: Optional[str] = None, def get_raft_autopilot_state_output(namespace: Optional[pulumi.Input[Optional[str]]] = None, opts: Optional[pulumi.InvokeOptions] = None) -> pulumi.Output[GetRaftAutopilotStateResult]: """ - Displays the state of the raft cluster under integrated storage as seen by - autopilot. It shows whether autopilot thinks the cluster is healthy or not, and - how many nodes could fail before the cluster becomes unhealthy ("Failure - Tolerance"). For more information, please refer to the - [Vault documentation](https://developer.hashicorp.com/vault/api-docs/system/storage/raftautopilot#get-cluster-state). - ## Example Usage ```python diff --git a/sdk/python/pulumi_vault/kv/_inputs.py b/sdk/python/pulumi_vault/kv/_inputs.py index c51a29231..9dfb0de76 100644 --- a/sdk/python/pulumi_vault/kv/_inputs.py +++ b/sdk/python/pulumi_vault/kv/_inputs.py @@ -21,10 +21,13 @@ def __init__(__self__, *, delete_version_after: Optional[pulumi.Input[int]] = None, max_versions: Optional[pulumi.Input[int]] = None): """ + :param pulumi.Input[bool] cas_required: If true, all keys will require the cas parameter to be set on all write requests. :param pulumi.Input[Mapping[str, Any]] data: A mapping whose keys are the top-level data keys returned from Vault and whose values are the corresponding values. This map can only represent string data, so any non-string values returned from Vault are serialized as JSON. + :param pulumi.Input[int] delete_version_after: If set, specifies the length of time before a version is deleted. + :param pulumi.Input[int] max_versions: The number of versions to keep per key. """ if cas_required is not None: pulumi.set(__self__, "cas_required", cas_required) @@ -38,6 +41,9 @@ def __init__(__self__, *, @property @pulumi.getter(name="casRequired") def cas_required(self) -> Optional[pulumi.Input[bool]]: + """ + If true, all keys will require the cas parameter to be set on all write requests. + """ return pulumi.get(self, "cas_required") @cas_required.setter @@ -62,6 +68,9 @@ def data(self, value: Optional[pulumi.Input[Mapping[str, Any]]]): @property @pulumi.getter(name="deleteVersionAfter") def delete_version_after(self) -> Optional[pulumi.Input[int]]: + """ + If set, specifies the length of time before a version is deleted. + """ return pulumi.get(self, "delete_version_after") @delete_version_after.setter @@ -71,6 +80,9 @@ def delete_version_after(self, value: Optional[pulumi.Input[int]]): @property @pulumi.getter(name="maxVersions") def max_versions(self) -> Optional[pulumi.Input[int]]: + """ + The number of versions to keep per key. + """ return pulumi.get(self, "max_versions") @max_versions.setter diff --git a/sdk/python/pulumi_vault/kv/outputs.py b/sdk/python/pulumi_vault/kv/outputs.py index fdf61707b..f5380f749 100644 --- a/sdk/python/pulumi_vault/kv/outputs.py +++ b/sdk/python/pulumi_vault/kv/outputs.py @@ -42,10 +42,13 @@ def __init__(__self__, *, delete_version_after: Optional[int] = None, max_versions: Optional[int] = None): """ + :param bool cas_required: If true, all keys will require the cas parameter to be set on all write requests. :param Mapping[str, Any] data: A mapping whose keys are the top-level data keys returned from Vault and whose values are the corresponding values. This map can only represent string data, so any non-string values returned from Vault are serialized as JSON. + :param int delete_version_after: If set, specifies the length of time before a version is deleted. + :param int max_versions: The number of versions to keep per key. """ if cas_required is not None: pulumi.set(__self__, "cas_required", cas_required) @@ -59,6 +62,9 @@ def __init__(__self__, *, @property @pulumi.getter(name="casRequired") def cas_required(self) -> Optional[bool]: + """ + If true, all keys will require the cas parameter to be set on all write requests. + """ return pulumi.get(self, "cas_required") @property @@ -75,11 +81,17 @@ def data(self) -> Optional[Mapping[str, Any]]: @property @pulumi.getter(name="deleteVersionAfter") def delete_version_after(self) -> Optional[int]: + """ + If set, specifies the length of time before a version is deleted. + """ return pulumi.get(self, "delete_version_after") @property @pulumi.getter(name="maxVersions") def max_versions(self) -> Optional[int]: + """ + The number of versions to keep per key. + """ return pulumi.get(self, "max_versions") diff --git a/sdk/python/pulumi_vault/managed/_inputs.py b/sdk/python/pulumi_vault/managed/_inputs.py index 304525735..2da6508ec 100644 --- a/sdk/python/pulumi_vault/managed/_inputs.py +++ b/sdk/python/pulumi_vault/managed/_inputs.py @@ -53,6 +53,7 @@ def __init__(__self__, *, is `ECDSA`. Required if `allow_generate_key` is `true`. :param pulumi.Input[str] endpoint: Used to specify a custom AWS endpoint. :param pulumi.Input[str] region: The AWS region where the keys are stored (or will be stored). + :param pulumi.Input[str] uuid: ID of the managed key read from Vault """ pulumi.set(__self__, "access_key", access_key) pulumi.set(__self__, "key_bits", key_bits) @@ -243,6 +244,9 @@ def region(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def uuid(self) -> Optional[pulumi.Input[str]]: + """ + ID of the managed key read from Vault + """ return pulumi.get(self, "uuid") @uuid.setter @@ -289,6 +293,7 @@ def __init__(__self__, *, :param pulumi.Input[str] environment: The Azure Cloud environment API endpoints to use. :param pulumi.Input[str] key_bits: The size in bits for an RSA key. :param pulumi.Input[str] resource: The Azure Key Vault resource's DNS Suffix to connect to. + :param pulumi.Input[str] uuid: ID of the managed key read from Vault """ pulumi.set(__self__, "client_id", client_id) pulumi.set(__self__, "client_secret", client_secret) @@ -491,6 +496,9 @@ def resource(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def uuid(self) -> Optional[pulumi.Input[str]]: + """ + ID of the managed key read from Vault + """ return pulumi.get(self, "uuid") @uuid.setter @@ -544,6 +552,7 @@ def __init__(__self__, *, :param pulumi.Input[str] slot: The slot number to use, specified as a string in a decimal format (e.g. `2305843009213693953`). :param pulumi.Input[str] token_label: The slot token label to use. + :param pulumi.Input[str] uuid: ID of the managed key read from Vault """ pulumi.set(__self__, "key_id", key_id) pulumi.set(__self__, "key_label", key_label) @@ -766,6 +775,9 @@ def token_label(self, value: Optional[pulumi.Input[str]]): @property @pulumi.getter def uuid(self) -> Optional[pulumi.Input[str]]: + """ + ID of the managed key read from Vault + """ return pulumi.get(self, "uuid") @uuid.setter diff --git a/sdk/python/pulumi_vault/managed/outputs.py b/sdk/python/pulumi_vault/managed/outputs.py index f47df58e5..094f0525e 100644 --- a/sdk/python/pulumi_vault/managed/outputs.py +++ b/sdk/python/pulumi_vault/managed/outputs.py @@ -86,6 +86,7 @@ def __init__(__self__, *, is `ECDSA`. Required if `allow_generate_key` is `true`. :param str endpoint: Used to specify a custom AWS endpoint. :param str region: The AWS region where the keys are stored (or will be stored). + :param str uuid: ID of the managed key read from Vault """ pulumi.set(__self__, "access_key", access_key) pulumi.set(__self__, "key_bits", key_bits) @@ -224,6 +225,9 @@ def region(self) -> Optional[str]: @property @pulumi.getter def uuid(self) -> Optional[str]: + """ + ID of the managed key read from Vault + """ return pulumi.get(self, "uuid") @@ -303,6 +307,7 @@ def __init__(__self__, *, :param str environment: The Azure Cloud environment API endpoints to use. :param str key_bits: The size in bits for an RSA key. :param str resource: The Azure Key Vault resource's DNS Suffix to connect to. + :param str uuid: ID of the managed key read from Vault """ pulumi.set(__self__, "client_id", client_id) pulumi.set(__self__, "client_secret", client_secret) @@ -449,6 +454,9 @@ def resource(self) -> Optional[str]: @property @pulumi.getter def uuid(self) -> Optional[str]: + """ + ID of the managed key read from Vault + """ return pulumi.get(self, "uuid") @@ -531,6 +539,7 @@ def __init__(__self__, *, :param str slot: The slot number to use, specified as a string in a decimal format (e.g. `2305843009213693953`). :param str token_label: The slot token label to use. + :param str uuid: ID of the managed key read from Vault """ pulumi.set(__self__, "key_id", key_id) pulumi.set(__self__, "key_label", key_label) @@ -693,6 +702,9 @@ def token_label(self) -> Optional[str]: @property @pulumi.getter def uuid(self) -> Optional[str]: + """ + ID of the managed key read from Vault + """ return pulumi.get(self, "uuid") diff --git a/sdk/python/pulumi_vault/pkisecret/secret_backend_config_issuers.py b/sdk/python/pulumi_vault/pkisecret/secret_backend_config_issuers.py index ceb4a5a0f..ac781b623 100644 --- a/sdk/python/pulumi_vault/pkisecret/secret_backend_config_issuers.py +++ b/sdk/python/pulumi_vault/pkisecret/secret_backend_config_issuers.py @@ -185,9 +185,6 @@ def __init__(__self__, namespace: Optional[pulumi.Input[str]] = None, __props__=None): """ - Allows setting the value of the default issuer. For more information, see the - [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#set-issuers-configuration) - ## Example Usage ```python @@ -241,9 +238,6 @@ def __init__(__self__, args: SecretBackendConfigIssuersArgs, opts: Optional[pulumi.ResourceOptions] = None): """ - Allows setting the value of the default issuer. For more information, see the - [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#set-issuers-configuration) - ## Example Usage ```python diff --git a/sdk/python/pulumi_vault/pkisecret/secret_backend_issuer.py b/sdk/python/pulumi_vault/pkisecret/secret_backend_issuer.py index 158f88190..3f9ccb586 100644 --- a/sdk/python/pulumi_vault/pkisecret/secret_backend_issuer.py +++ b/sdk/python/pulumi_vault/pkisecret/secret_backend_issuer.py @@ -484,11 +484,6 @@ def __init__(__self__, usage: Optional[pulumi.Input[str]] = None, __props__=None): """ - Manages the lifecycle of an existing issuer on a PKI Secret Backend. This resource does not - create issuers. It instead tracks and performs updates made to an existing issuer that was - created by one of the PKI generate endpoints. For more information, see the - [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#managing-keys-and-issuers) - ## Example Usage ```python @@ -551,11 +546,6 @@ def __init__(__self__, args: SecretBackendIssuerArgs, opts: Optional[pulumi.ResourceOptions] = None): """ - Manages the lifecycle of an existing issuer on a PKI Secret Backend. This resource does not - create issuers. It instead tracks and performs updates made to an existing issuer that was - created by one of the PKI generate endpoints. For more information, see the - [Vault documentation](https://developer.hashicorp.com/vault/api-docs/secret/pki#managing-keys-and-issuers) - ## Example Usage ```python diff --git a/sdk/python/pulumi_vault/pkisecret/secret_backend_role.py b/sdk/python/pulumi_vault/pkisecret/secret_backend_role.py index ff2a7da6a..d6b34b355 100644 --- a/sdk/python/pulumi_vault/pkisecret/secret_backend_role.py +++ b/sdk/python/pulumi_vault/pkisecret/secret_backend_role.py @@ -106,7 +106,7 @@ def __init__(__self__, *, The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*. :param pulumi.Input[bool] no_store: Flag to not store certificates in the storage backend - :param pulumi.Input[str] not_before_duration: Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the NotBefore property. :param pulumi.Input[Sequence[pulumi.Input[str]]] organization_unit: The organization unit of generated certificates :param pulumi.Input[Sequence[pulumi.Input[str]]] organizations: The organization of generated certificates :param pulumi.Input[Sequence[pulumi.Input['SecretBackendRolePolicyIdentifierArgs']]] policy_identifier: (Vault 1.11+ only) A block for specifying policy identifers. The `policy_identifier` block can be repeated, and supports the following arguments: @@ -621,7 +621,7 @@ def no_store(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="notBeforeDuration") def not_before_duration(self) -> Optional[pulumi.Input[str]]: """ - Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + Specifies the duration by which to backdate the NotBefore property. """ return pulumi.get(self, "not_before_duration") @@ -867,7 +867,7 @@ def __init__(__self__, *, The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*. :param pulumi.Input[bool] no_store: Flag to not store certificates in the storage backend - :param pulumi.Input[str] not_before_duration: Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the NotBefore property. :param pulumi.Input[Sequence[pulumi.Input[str]]] organization_unit: The organization unit of generated certificates :param pulumi.Input[Sequence[pulumi.Input[str]]] organizations: The organization of generated certificates :param pulumi.Input[Sequence[pulumi.Input['SecretBackendRolePolicyIdentifierArgs']]] policy_identifier: (Vault 1.11+ only) A block for specifying policy identifers. The `policy_identifier` block can be repeated, and supports the following arguments: @@ -1383,7 +1383,7 @@ def no_store(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="notBeforeDuration") def not_before_duration(self) -> Optional[pulumi.Input[str]]: """ - Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + Specifies the duration by which to backdate the NotBefore property. """ return pulumi.get(self, "not_before_duration") @@ -1667,7 +1667,7 @@ def __init__(__self__, The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*. :param pulumi.Input[bool] no_store: Flag to not store certificates in the storage backend - :param pulumi.Input[str] not_before_duration: Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the NotBefore property. :param pulumi.Input[Sequence[pulumi.Input[str]]] organization_unit: The organization unit of generated certificates :param pulumi.Input[Sequence[pulumi.Input[str]]] organizations: The organization of generated certificates :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['SecretBackendRolePolicyIdentifierArgs']]]] policy_identifier: (Vault 1.11+ only) A block for specifying policy identifers. The `policy_identifier` block can be repeated, and supports the following arguments: @@ -1945,7 +1945,7 @@ def get(resource_name: str, The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*. :param pulumi.Input[bool] no_store: Flag to not store certificates in the storage backend - :param pulumi.Input[str] not_before_duration: Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the NotBefore property. :param pulumi.Input[Sequence[pulumi.Input[str]]] organization_unit: The organization unit of generated certificates :param pulumi.Input[Sequence[pulumi.Input[str]]] organizations: The organization of generated certificates :param pulumi.Input[Sequence[pulumi.Input[pulumi.InputType['SecretBackendRolePolicyIdentifierArgs']]]] policy_identifier: (Vault 1.11+ only) A block for specifying policy identifers. The `policy_identifier` block can be repeated, and supports the following arguments: @@ -2288,7 +2288,7 @@ def no_store(self) -> pulumi.Output[Optional[bool]]: @pulumi.getter(name="notBeforeDuration") def not_before_duration(self) -> pulumi.Output[str]: """ - Specifies the [duration](https://developer.hashicorp.com/vault/docs/concepts/duration-format) by which to backdate the NotBefore property. + Specifies the duration by which to backdate the NotBefore property. """ return pulumi.get(self, "not_before_duration") diff --git a/sdk/python/pulumi_vault/rabbitmq/_inputs.py b/sdk/python/pulumi_vault/rabbitmq/_inputs.py index b6a239257..e1fe324ba 100644 --- a/sdk/python/pulumi_vault/rabbitmq/_inputs.py +++ b/sdk/python/pulumi_vault/rabbitmq/_inputs.py @@ -22,6 +22,12 @@ def __init__(__self__, *, host: pulumi.Input[str], read: pulumi.Input[str], write: pulumi.Input[str]): + """ + :param pulumi.Input[str] configure: The configure permissions for this vhost. + :param pulumi.Input[str] host: The vhost to set permissions for. + :param pulumi.Input[str] read: The read permissions for this vhost. + :param pulumi.Input[str] write: The write permissions for this vhost. + """ pulumi.set(__self__, "configure", configure) pulumi.set(__self__, "host", host) pulumi.set(__self__, "read", read) @@ -30,6 +36,9 @@ def __init__(__self__, *, @property @pulumi.getter def configure(self) -> pulumi.Input[str]: + """ + The configure permissions for this vhost. + """ return pulumi.get(self, "configure") @configure.setter @@ -39,6 +48,9 @@ def configure(self, value: pulumi.Input[str]): @property @pulumi.getter def host(self) -> pulumi.Input[str]: + """ + The vhost to set permissions for. + """ return pulumi.get(self, "host") @host.setter @@ -48,6 +60,9 @@ def host(self, value: pulumi.Input[str]): @property @pulumi.getter def read(self) -> pulumi.Input[str]: + """ + The read permissions for this vhost. + """ return pulumi.get(self, "read") @read.setter @@ -57,6 +72,9 @@ def read(self, value: pulumi.Input[str]): @property @pulumi.getter def write(self) -> pulumi.Input[str]: + """ + The write permissions for this vhost. + """ return pulumi.get(self, "write") @write.setter @@ -70,6 +88,7 @@ def __init__(__self__, *, host: pulumi.Input[str], vhosts: Optional[pulumi.Input[Sequence[pulumi.Input['SecretBackendRoleVhostTopicVhostArgs']]]] = None): """ + :param pulumi.Input[str] host: The vhost to set permissions for. :param pulumi.Input[Sequence[pulumi.Input['SecretBackendRoleVhostTopicVhostArgs']]] vhosts: Specifies a map of virtual hosts to permissions. """ pulumi.set(__self__, "host", host) @@ -79,6 +98,9 @@ def __init__(__self__, *, @property @pulumi.getter def host(self) -> pulumi.Input[str]: + """ + The vhost to set permissions for. + """ return pulumi.get(self, "host") @host.setter @@ -104,6 +126,11 @@ def __init__(__self__, *, read: pulumi.Input[str], topic: pulumi.Input[str], write: pulumi.Input[str]): + """ + :param pulumi.Input[str] read: The read permissions for this vhost. + :param pulumi.Input[str] topic: The vhost to set permissions for. + :param pulumi.Input[str] write: The write permissions for this vhost. + """ pulumi.set(__self__, "read", read) pulumi.set(__self__, "topic", topic) pulumi.set(__self__, "write", write) @@ -111,6 +138,9 @@ def __init__(__self__, *, @property @pulumi.getter def read(self) -> pulumi.Input[str]: + """ + The read permissions for this vhost. + """ return pulumi.get(self, "read") @read.setter @@ -120,6 +150,9 @@ def read(self, value: pulumi.Input[str]): @property @pulumi.getter def topic(self) -> pulumi.Input[str]: + """ + The vhost to set permissions for. + """ return pulumi.get(self, "topic") @topic.setter @@ -129,6 +162,9 @@ def topic(self, value: pulumi.Input[str]): @property @pulumi.getter def write(self) -> pulumi.Input[str]: + """ + The write permissions for this vhost. + """ return pulumi.get(self, "write") @write.setter diff --git a/sdk/python/pulumi_vault/rabbitmq/outputs.py b/sdk/python/pulumi_vault/rabbitmq/outputs.py index ab0072b2b..d2dc6d4f4 100644 --- a/sdk/python/pulumi_vault/rabbitmq/outputs.py +++ b/sdk/python/pulumi_vault/rabbitmq/outputs.py @@ -23,6 +23,12 @@ def __init__(__self__, *, host: str, read: str, write: str): + """ + :param str configure: The configure permissions for this vhost. + :param str host: The vhost to set permissions for. + :param str read: The read permissions for this vhost. + :param str write: The write permissions for this vhost. + """ pulumi.set(__self__, "configure", configure) pulumi.set(__self__, "host", host) pulumi.set(__self__, "read", read) @@ -31,21 +37,33 @@ def __init__(__self__, *, @property @pulumi.getter def configure(self) -> str: + """ + The configure permissions for this vhost. + """ return pulumi.get(self, "configure") @property @pulumi.getter def host(self) -> str: + """ + The vhost to set permissions for. + """ return pulumi.get(self, "host") @property @pulumi.getter def read(self) -> str: + """ + The read permissions for this vhost. + """ return pulumi.get(self, "read") @property @pulumi.getter def write(self) -> str: + """ + The write permissions for this vhost. + """ return pulumi.get(self, "write") @@ -55,6 +73,7 @@ def __init__(__self__, *, host: str, vhosts: Optional[Sequence['outputs.SecretBackendRoleVhostTopicVhost']] = None): """ + :param str host: The vhost to set permissions for. :param Sequence['SecretBackendRoleVhostTopicVhostArgs'] vhosts: Specifies a map of virtual hosts to permissions. """ pulumi.set(__self__, "host", host) @@ -64,6 +83,9 @@ def __init__(__self__, *, @property @pulumi.getter def host(self) -> str: + """ + The vhost to set permissions for. + """ return pulumi.get(self, "host") @property @@ -81,6 +103,11 @@ def __init__(__self__, *, read: str, topic: str, write: str): + """ + :param str read: The read permissions for this vhost. + :param str topic: The vhost to set permissions for. + :param str write: The write permissions for this vhost. + """ pulumi.set(__self__, "read", read) pulumi.set(__self__, "topic", topic) pulumi.set(__self__, "write", write) @@ -88,16 +115,25 @@ def __init__(__self__, *, @property @pulumi.getter def read(self) -> str: + """ + The read permissions for this vhost. + """ return pulumi.get(self, "read") @property @pulumi.getter def topic(self) -> str: + """ + The vhost to set permissions for. + """ return pulumi.get(self, "topic") @property @pulumi.getter def write(self) -> str: + """ + The write permissions for this vhost. + """ return pulumi.get(self, "write") diff --git a/sdk/python/pulumi_vault/saml/auth_backend_role.py b/sdk/python/pulumi_vault/saml/auth_backend_role.py index 0d0fb489b..185bddd4d 100644 --- a/sdk/python/pulumi_vault/saml/auth_backend_role.py +++ b/sdk/python/pulumi_vault/saml/auth_backend_role.py @@ -58,8 +58,7 @@ def __init__(__self__, *, Its current value will be referenced at renewal time. :param pulumi.Input[bool] token_no_default_policy: If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies. - :param pulumi.Input[int] token_num_uses: The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - of times a generated token may be used (within its lifetime); 0 means unlimited. + :param pulumi.Input[int] token_num_uses: The maximum number of times a token may be used, a value of zero means unlimited :param pulumi.Input[int] token_period: If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the @@ -269,8 +268,7 @@ def token_no_default_policy(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="tokenNumUses") def token_num_uses(self) -> Optional[pulumi.Input[int]]: """ - The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - of times a generated token may be used (within its lifetime); 0 means unlimited. + The maximum number of times a token may be used, a value of zero means unlimited """ return pulumi.get(self, "token_num_uses") @@ -383,8 +381,7 @@ def __init__(__self__, *, Its current value will be referenced at renewal time. :param pulumi.Input[bool] token_no_default_policy: If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies. - :param pulumi.Input[int] token_num_uses: The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - of times a generated token may be used (within its lifetime); 0 means unlimited. + :param pulumi.Input[int] token_num_uses: The maximum number of times a token may be used, a value of zero means unlimited :param pulumi.Input[int] token_period: If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the @@ -595,8 +592,7 @@ def token_no_default_policy(self, value: Optional[pulumi.Input[bool]]): @pulumi.getter(name="tokenNumUses") def token_num_uses(self) -> Optional[pulumi.Input[int]]: """ - The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - of times a generated token may be used (within its lifetime); 0 means unlimited. + The maximum number of times a token may be used, a value of zero means unlimited """ return pulumi.get(self, "token_num_uses") @@ -748,8 +744,7 @@ def __init__(__self__, Its current value will be referenced at renewal time. :param pulumi.Input[bool] token_no_default_policy: If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies. - :param pulumi.Input[int] token_num_uses: The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - of times a generated token may be used (within its lifetime); 0 means unlimited. + :param pulumi.Input[int] token_num_uses: The maximum number of times a token may be used, a value of zero means unlimited :param pulumi.Input[int] token_period: If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the @@ -925,8 +920,7 @@ def get(resource_name: str, Its current value will be referenced at renewal time. :param pulumi.Input[bool] token_no_default_policy: If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies. - :param pulumi.Input[int] token_num_uses: The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - of times a generated token may be used (within its lifetime); 0 means unlimited. + :param pulumi.Input[int] token_num_uses: The maximum number of times a token may be used, a value of zero means unlimited :param pulumi.Input[int] token_period: If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the @@ -1077,8 +1071,7 @@ def token_no_default_policy(self) -> pulumi.Output[Optional[bool]]: @pulumi.getter(name="tokenNumUses") def token_num_uses(self) -> pulumi.Output[Optional[int]]: """ - The [maximum number](https://developer.hashicorp.com/vault/api-docs/auth/saml#token_num_uses) - of times a generated token may be used (within its lifetime); 0 means unlimited. + The maximum number of times a token may be used, a value of zero means unlimited """ return pulumi.get(self, "token_num_uses") diff --git a/sdk/python/pulumi_vault/ssh/secret_backend_role.py b/sdk/python/pulumi_vault/ssh/secret_backend_role.py index 6a260ba2d..b18c762ab 100644 --- a/sdk/python/pulumi_vault/ssh/secret_backend_role.py +++ b/sdk/python/pulumi_vault/ssh/secret_backend_role.py @@ -78,8 +78,7 @@ def __init__(__self__, *, The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*. - :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the ValidAfter property. - Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. :param pulumi.Input[str] ttl: Specifies the Time To Live value. """ pulumi.set(__self__, "backend", backend) @@ -453,8 +452,7 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="notBeforeDuration") def not_before_duration(self) -> Optional[pulumi.Input[str]]: """ - Specifies the duration by which to backdate the ValidAfter property. - Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. """ return pulumi.get(self, "not_before_duration") @@ -540,8 +538,7 @@ def __init__(__self__, *, The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*. - :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the ValidAfter property. - Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. :param pulumi.Input[str] ttl: Specifies the Time To Live value. """ if algorithm_signer is not None: @@ -917,8 +914,7 @@ def namespace(self, value: Optional[pulumi.Input[str]]): @pulumi.getter(name="notBeforeDuration") def not_before_duration(self) -> Optional[pulumi.Input[str]]: """ - Specifies the duration by which to backdate the ValidAfter property. - Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. """ return pulumi.get(self, "not_before_duration") @@ -1038,8 +1034,7 @@ def __init__(__self__, The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*. - :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the ValidAfter property. - Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. :param pulumi.Input[str] ttl: Specifies the Time To Live value. """ ... @@ -1238,8 +1233,7 @@ def get(resource_name: str, The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*. - :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the ValidAfter property. - Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + :param pulumi.Input[str] not_before_duration: Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. :param pulumi.Input[str] ttl: Specifies the Time To Live value. """ opts = pulumi.ResourceOptions.merge(opts, pulumi.ResourceOptions(id=id)) @@ -1490,8 +1484,7 @@ def namespace(self) -> pulumi.Output[Optional[str]]: @pulumi.getter(name="notBeforeDuration") def not_before_duration(self) -> pulumi.Output[str]: """ - Specifies the duration by which to backdate the ValidAfter property. - Uses [duration format strings](https://developer.hashicorp.com/vault/docs/concepts/duration-format). + Specifies the duration by which to backdate the ValidAfter property. Uses duration format strings. """ return pulumi.get(self, "not_before_duration") diff --git a/sdk/python/pyproject.toml b/sdk/python/pyproject.toml index 8f25100ad..babc00b10 100644 --- a/sdk/python/pyproject.toml +++ b/sdk/python/pyproject.toml @@ -1,7 +1,7 @@ [project] name = "pulumi_vault" description = "A Pulumi package for creating and managing HashiCorp Vault cloud resources." - dependencies = ["parver>=0.2.1", "pulumi>=3.0.0,<4.0.0", "semver>=2.8.1"] + dependencies = ["importlib-metadata>=6.0.0,<7.0.0; python_version < \"3.8\"", "parver>=0.2.1", "pulumi>=3.0.0,<4.0.0", "semver>=2.8.1"] keywords = ["pulumi", "vault"] readme = "README.md" requires-python = ">=3.7"