keyvault

package
v12.2.0-beta+incompatible Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 9, 2018 License: Apache-2.0 Imports: 6 Imported by: 0

Documentation

Overview

Package keyvault implements the Azure ARM Keyvault service API version 2016-10-01.

The key vault client performs cryptographic key operations and vault operations against the Key Vault service.

Deprecated: Please instead use github.com/Azure/azure-sdk-for-go/services/keyvault/2016-10-01/keyvault

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func UserAgent

func UserAgent() string

UserAgent returns the UserAgent string to use when sending http.Requests.

func Version

func Version() string

Version returns the semantic version (see http://semver.org) of the client.

Types

type Action

type Action struct {
	ActionType ActionType `json:"action_type,omitempty"`
}

Action is the action that will be executed.

type ActionType

type ActionType string

ActionType enumerates the values for action type.

const (
	// AutoRenew specifies the auto renew state for action type.
	AutoRenew ActionType = "AutoRenew"
	// EmailContacts specifies the email contacts state for action type.
	EmailContacts ActionType = "EmailContacts"
)

type AdministratorDetails

type AdministratorDetails struct {
	FirstName    *string `json:"first_name,omitempty"`
	LastName     *string `json:"last_name,omitempty"`
	EmailAddress *string `json:"email,omitempty"`
	Phone        *string `json:"phone,omitempty"`
}

AdministratorDetails is details of the organization administrator of the certificate issuer.

type Attributes

type Attributes struct {
	Enabled   *bool          `json:"enabled,omitempty"`
	NotBefore *date.UnixTime `json:"nbf,omitempty"`
	Expires   *date.UnixTime `json:"exp,omitempty"`
	Created   *date.UnixTime `json:"created,omitempty"`
	Updated   *date.UnixTime `json:"updated,omitempty"`
}

Attributes is the object attributes managed by the KeyVault service.

type BackupKeyResult

type BackupKeyResult struct {
	autorest.Response `json:"-"`
	Value             *string `json:"value,omitempty"`
}

BackupKeyResult is the backup key result, containing the backup blob.

type BackupSecretResult

type BackupSecretResult struct {
	autorest.Response `json:"-"`
	Value             *string `json:"value,omitempty"`
}

BackupSecretResult is the backup secret result, containing the backup blob.

type CertificateAttributes

type CertificateAttributes struct {
	Enabled       *bool                 `json:"enabled,omitempty"`
	NotBefore     *date.UnixTime        `json:"nbf,omitempty"`
	Expires       *date.UnixTime        `json:"exp,omitempty"`
	Created       *date.UnixTime        `json:"created,omitempty"`
	Updated       *date.UnixTime        `json:"updated,omitempty"`
	RecoveryLevel DeletionRecoveryLevel `json:"recoveryLevel,omitempty"`
}

CertificateAttributes is the certificate management attributes.

type CertificateBundle

type CertificateBundle struct {
	autorest.Response `json:"-"`
	ID                *string                `json:"id,omitempty"`
	Kid               *string                `json:"kid,omitempty"`
	Sid               *string                `json:"sid,omitempty"`
	X509Thumbprint    *string                `json:"x5t,omitempty"`
	Policy            *CertificatePolicy     `json:"policy,omitempty"`
	Cer               *[]byte                `json:"cer,omitempty"`
	ContentType       *string                `json:"contentType,omitempty"`
	Attributes        *CertificateAttributes `json:"attributes,omitempty"`
	Tags              *map[string]*string    `json:"tags,omitempty"`
}

CertificateBundle is a certificate bundle consists of a certificate (X509) plus its attributes.

type CertificateCreateParameters

type CertificateCreateParameters struct {
	CertificatePolicy     *CertificatePolicy     `json:"policy,omitempty"`
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	Tags                  *map[string]*string    `json:"tags,omitempty"`
}

CertificateCreateParameters is the certificate create parameters.

type CertificateImportParameters

type CertificateImportParameters struct {
	Base64EncodedCertificate *string                `json:"value,omitempty"`
	Password                 *string                `json:"pwd,omitempty"`
	CertificatePolicy        *CertificatePolicy     `json:"policy,omitempty"`
	CertificateAttributes    *CertificateAttributes `json:"attributes,omitempty"`
	Tags                     *map[string]*string    `json:"tags,omitempty"`
}

CertificateImportParameters is the certificate import parameters.

type CertificateIssuerItem

type CertificateIssuerItem struct {
	ID       *string `json:"id,omitempty"`
	Provider *string `json:"provider,omitempty"`
}

CertificateIssuerItem is the certificate issuer item containing certificate issuer metadata.

type CertificateIssuerListResult

type CertificateIssuerListResult struct {
	autorest.Response `json:"-"`
	Value             *[]CertificateIssuerItem `json:"value,omitempty"`
	NextLink          *string                  `json:"nextLink,omitempty"`
}

CertificateIssuerListResult is the certificate issuer list result.

func (CertificateIssuerListResult) CertificateIssuerListResultPreparer

func (client CertificateIssuerListResult) CertificateIssuerListResultPreparer() (*http.Request, error)

CertificateIssuerListResultPreparer prepares a request to retrieve the next set of results. It returns nil if no more results exist.

type CertificateIssuerSetParameters

type CertificateIssuerSetParameters struct {
	Provider            *string              `json:"provider,omitempty"`
	Credentials         *IssuerCredentials   `json:"credentials,omitempty"`
	OrganizationDetails *OrganizationDetails `json:"org_details,omitempty"`
	Attributes          *IssuerAttributes    `json:"attributes,omitempty"`
}

CertificateIssuerSetParameters is the certificate issuer set parameters.

type CertificateIssuerUpdateParameters

type CertificateIssuerUpdateParameters struct {
	Provider            *string              `json:"provider,omitempty"`
	Credentials         *IssuerCredentials   `json:"credentials,omitempty"`
	OrganizationDetails *OrganizationDetails `json:"org_details,omitempty"`
	Attributes          *IssuerAttributes    `json:"attributes,omitempty"`
}

CertificateIssuerUpdateParameters is the certificate issuer update parameters.

type CertificateItem

type CertificateItem struct {
	ID             *string                `json:"id,omitempty"`
	Attributes     *CertificateAttributes `json:"attributes,omitempty"`
	Tags           *map[string]*string    `json:"tags,omitempty"`
	X509Thumbprint *string                `json:"x5t,omitempty"`
}

CertificateItem is the certificate item containing certificate metadata.

type CertificateListResult

type CertificateListResult struct {
	autorest.Response `json:"-"`
	Value             *[]CertificateItem `json:"value,omitempty"`
	NextLink          *string            `json:"nextLink,omitempty"`
}

CertificateListResult is the certificate list result.

func (CertificateListResult) CertificateListResultPreparer

func (client CertificateListResult) CertificateListResultPreparer() (*http.Request, error)

CertificateListResultPreparer prepares a request to retrieve the next set of results. It returns nil if no more results exist.

type CertificateMergeParameters

type CertificateMergeParameters struct {
	X509Certificates      *[][]byte              `json:"x5c,omitempty"`
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	Tags                  *map[string]*string    `json:"tags,omitempty"`
}

CertificateMergeParameters is the certificate merge parameters

type CertificateOperation

type CertificateOperation struct {
	autorest.Response     `json:"-"`
	ID                    *string           `json:"id,omitempty"`
	IssuerParameters      *IssuerParameters `json:"issuer,omitempty"`
	Csr                   *[]byte           `json:"csr,omitempty"`
	CancellationRequested *bool             `json:"cancellation_requested,omitempty"`
	Status                *string           `json:"status,omitempty"`
	StatusDetails         *string           `json:"status_details,omitempty"`
	Error                 *Error            `json:"error,omitempty"`
	Target                *string           `json:"target,omitempty"`
	RequestID             *string           `json:"request_id,omitempty"`
}

CertificateOperation is a certificate operation is returned in case of asynchronous requests.

type CertificateOperationUpdateParameter

type CertificateOperationUpdateParameter struct {
	CancellationRequested *bool `json:"cancellation_requested,omitempty"`
}

CertificateOperationUpdateParameter is the certificate operation update parameters.

type CertificatePolicy

type CertificatePolicy struct {
	autorest.Response         `json:"-"`
	ID                        *string                    `json:"id,omitempty"`
	KeyProperties             *KeyProperties             `json:"key_props,omitempty"`
	SecretProperties          *SecretProperties          `json:"secret_props,omitempty"`
	X509CertificateProperties *X509CertificateProperties `json:"x509_props,omitempty"`
	LifetimeActions           *[]LifetimeAction          `json:"lifetime_actions,omitempty"`
	IssuerParameters          *IssuerParameters          `json:"issuer,omitempty"`
	Attributes                *CertificateAttributes     `json:"attributes,omitempty"`
}

CertificatePolicy is management policy for a certificate.

type CertificateUpdateParameters

type CertificateUpdateParameters struct {
	CertificatePolicy     *CertificatePolicy     `json:"policy,omitempty"`
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	Tags                  *map[string]*string    `json:"tags,omitempty"`
}

CertificateUpdateParameters is the certificate update parameters.

type Contact

type Contact struct {
	EmailAddress *string `json:"email,omitempty"`
	Name         *string `json:"name,omitempty"`
	Phone        *string `json:"phone,omitempty"`
}

Contact is the contact information for the vault certificates.

type Contacts

type Contacts struct {
	autorest.Response `json:"-"`
	ID                *string    `json:"id,omitempty"`
	ContactList       *[]Contact `json:"contacts,omitempty"`
}

Contacts is the contacts for the vault certificates.

type DeletedCertificateBundle

type DeletedCertificateBundle struct {
	autorest.Response  `json:"-"`
	ID                 *string                `json:"id,omitempty"`
	Kid                *string                `json:"kid,omitempty"`
	Sid                *string                `json:"sid,omitempty"`
	X509Thumbprint     *string                `json:"x5t,omitempty"`
	Policy             *CertificatePolicy     `json:"policy,omitempty"`
	Cer                *[]byte                `json:"cer,omitempty"`
	ContentType        *string                `json:"contentType,omitempty"`
	Attributes         *CertificateAttributes `json:"attributes,omitempty"`
	Tags               *map[string]*string    `json:"tags,omitempty"`
	RecoveryID         *string                `json:"recoveryId,omitempty"`
	ScheduledPurgeDate *date.UnixTime         `json:"scheduledPurgeDate,omitempty"`
	DeletedDate        *date.UnixTime         `json:"deletedDate,omitempty"`
}

DeletedCertificateBundle is a Deleted Certificate consisting of its previous id, attributes and its tags, as well as information on when it will be purged.

type DeletedCertificateItem

type DeletedCertificateItem struct {
	ID                 *string                `json:"id,omitempty"`
	Attributes         *CertificateAttributes `json:"attributes,omitempty"`
	Tags               *map[string]*string    `json:"tags,omitempty"`
	X509Thumbprint     *string                `json:"x5t,omitempty"`
	RecoveryID         *string                `json:"recoveryId,omitempty"`
	ScheduledPurgeDate *date.UnixTime         `json:"scheduledPurgeDate,omitempty"`
	DeletedDate        *date.UnixTime         `json:"deletedDate,omitempty"`
}

DeletedCertificateItem is the deleted certificate item containing metadata about the deleted certificate.

type DeletedCertificateListResult

type DeletedCertificateListResult struct {
	autorest.Response `json:"-"`
	Value             *[]DeletedCertificateItem `json:"value,omitempty"`
	NextLink          *string                   `json:"nextLink,omitempty"`
}

DeletedCertificateListResult is a list of certificates that have been deleted in this vault.

func (DeletedCertificateListResult) DeletedCertificateListResultPreparer

func (client DeletedCertificateListResult) DeletedCertificateListResultPreparer() (*http.Request, error)

DeletedCertificateListResultPreparer prepares a request to retrieve the next set of results. It returns nil if no more results exist.

type DeletedKeyBundle

type DeletedKeyBundle struct {
	autorest.Response  `json:"-"`
	Key                *JSONWebKey         `json:"key,omitempty"`
	Attributes         *KeyAttributes      `json:"attributes,omitempty"`
	Tags               *map[string]*string `json:"tags,omitempty"`
	Managed            *bool               `json:"managed,omitempty"`
	RecoveryID         *string             `json:"recoveryId,omitempty"`
	ScheduledPurgeDate *date.UnixTime      `json:"scheduledPurgeDate,omitempty"`
	DeletedDate        *date.UnixTime      `json:"deletedDate,omitempty"`
}

DeletedKeyBundle is a DeletedKeyBundle consisting of a WebKey plus its Attributes and deletion info

type DeletedKeyItem

type DeletedKeyItem struct {
	Kid                *string             `json:"kid,omitempty"`
	Attributes         *KeyAttributes      `json:"attributes,omitempty"`
	Tags               *map[string]*string `json:"tags,omitempty"`
	Managed            *bool               `json:"managed,omitempty"`
	RecoveryID         *string             `json:"recoveryId,omitempty"`
	ScheduledPurgeDate *date.UnixTime      `json:"scheduledPurgeDate,omitempty"`
	DeletedDate        *date.UnixTime      `json:"deletedDate,omitempty"`
}

DeletedKeyItem is the deleted key item containing the deleted key metadata and information about deletion.

type DeletedKeyListResult

type DeletedKeyListResult struct {
	autorest.Response `json:"-"`
	Value             *[]DeletedKeyItem `json:"value,omitempty"`
	NextLink          *string           `json:"nextLink,omitempty"`
}

DeletedKeyListResult is a list of keys that have been deleted in this vault.

func (DeletedKeyListResult) DeletedKeyListResultPreparer

func (client DeletedKeyListResult) DeletedKeyListResultPreparer() (*http.Request, error)

DeletedKeyListResultPreparer prepares a request to retrieve the next set of results. It returns nil if no more results exist.

type DeletedSecretBundle

type DeletedSecretBundle struct {
	autorest.Response  `json:"-"`
	Value              *string             `json:"value,omitempty"`
	ID                 *string             `json:"id,omitempty"`
	ContentType        *string             `json:"contentType,omitempty"`
	Attributes         *SecretAttributes   `json:"attributes,omitempty"`
	Tags               *map[string]*string `json:"tags,omitempty"`
	Kid                *string             `json:"kid,omitempty"`
	Managed            *bool               `json:"managed,omitempty"`
	RecoveryID         *string             `json:"recoveryId,omitempty"`
	ScheduledPurgeDate *date.UnixTime      `json:"scheduledPurgeDate,omitempty"`
	DeletedDate        *date.UnixTime      `json:"deletedDate,omitempty"`
}

DeletedSecretBundle is a Deleted Secret consisting of its previous id, attributes and its tags, as well as information on when it will be purged.

type DeletedSecretItem

type DeletedSecretItem struct {
	ID                 *string             `json:"id,omitempty"`
	Attributes         *SecretAttributes   `json:"attributes,omitempty"`
	Tags               *map[string]*string `json:"tags,omitempty"`
	ContentType        *string             `json:"contentType,omitempty"`
	Managed            *bool               `json:"managed,omitempty"`
	RecoveryID         *string             `json:"recoveryId,omitempty"`
	ScheduledPurgeDate *date.UnixTime      `json:"scheduledPurgeDate,omitempty"`
	DeletedDate        *date.UnixTime      `json:"deletedDate,omitempty"`
}

DeletedSecretItem is the deleted secret item containing metadata about the deleted secret.

type DeletedSecretListResult

type DeletedSecretListResult struct {
	autorest.Response `json:"-"`
	Value             *[]DeletedSecretItem `json:"value,omitempty"`
	NextLink          *string              `json:"nextLink,omitempty"`
}

DeletedSecretListResult is the deleted secret list result

func (DeletedSecretListResult) DeletedSecretListResultPreparer

func (client DeletedSecretListResult) DeletedSecretListResultPreparer() (*http.Request, error)

DeletedSecretListResultPreparer prepares a request to retrieve the next set of results. It returns nil if no more results exist.

type DeletionRecoveryLevel

type DeletionRecoveryLevel string

DeletionRecoveryLevel enumerates the values for deletion recovery level.

const (
	// Purgeable specifies the purgeable state for deletion recovery level.
	Purgeable DeletionRecoveryLevel = "Purgeable"
	// Recoverable specifies the recoverable state for deletion recovery level.
	Recoverable DeletionRecoveryLevel = "Recoverable"
	// RecoverableProtectedSubscription specifies the recoverable protected subscription state for deletion recovery level.
	RecoverableProtectedSubscription DeletionRecoveryLevel = "Recoverable+ProtectedSubscription"
	// RecoverablePurgeable specifies the recoverable purgeable state for deletion recovery level.
	RecoverablePurgeable DeletionRecoveryLevel = "Recoverable+Purgeable"
)

type Error

type Error struct {
	Code       *string `json:"code,omitempty"`
	Message    *string `json:"message,omitempty"`
	InnerError *Error  `json:"innererror,omitempty"`
}

Error is the key vault server error.

type ErrorType

type ErrorType struct {
	Error *Error `json:"error,omitempty"`
}

ErrorType is the key vault error exception.

type IssuerAttributes

type IssuerAttributes struct {
	Enabled *bool          `json:"enabled,omitempty"`
	Created *date.UnixTime `json:"created,omitempty"`
	Updated *date.UnixTime `json:"updated,omitempty"`
}

IssuerAttributes is the attributes of an issuer managed by the Key Vault service.

type IssuerBundle

type IssuerBundle struct {
	autorest.Response   `json:"-"`
	ID                  *string              `json:"id,omitempty"`
	Provider            *string              `json:"provider,omitempty"`
	Credentials         *IssuerCredentials   `json:"credentials,omitempty"`
	OrganizationDetails *OrganizationDetails `json:"org_details,omitempty"`
	Attributes          *IssuerAttributes    `json:"attributes,omitempty"`
}

IssuerBundle is the issuer for Key Vault certificate.

type IssuerCredentials

type IssuerCredentials struct {
	AccountID *string `json:"account_id,omitempty"`
	Password  *string `json:"pwd,omitempty"`
}

IssuerCredentials is the credentials to be used for the certificate issuer.

type IssuerParameters

type IssuerParameters struct {
	Name            *string `json:"name,omitempty"`
	CertificateType *string `json:"cty,omitempty"`
}

IssuerParameters is parameters for the issuer of the X509 component of a certificate.

type JSONWebKey

type JSONWebKey struct {
	Kid    *string        `json:"kid,omitempty"`
	Kty    JSONWebKeyType `json:"kty,omitempty"`
	KeyOps *[]string      `json:"key_ops,omitempty"`
	N      *string        `json:"n,omitempty"`
	E      *string        `json:"e,omitempty"`
	D      *string        `json:"d,omitempty"`
	DP     *string        `json:"dp,omitempty"`
	DQ     *string        `json:"dq,omitempty"`
	QI     *string        `json:"qi,omitempty"`
	P      *string        `json:"p,omitempty"`
	Q      *string        `json:"q,omitempty"`
	K      *string        `json:"k,omitempty"`
	T      *string        `json:"key_hsm,omitempty"`
}

JSONWebKey is as of http://tools.ietf.org/html/draft-ietf-jose-json-web-key-18

type JSONWebKeyEncryptionAlgorithm

type JSONWebKeyEncryptionAlgorithm string

JSONWebKeyEncryptionAlgorithm enumerates the values for json web key encryption algorithm.

const (
	// RSA15 specifies the rsa15 state for json web key encryption algorithm.
	RSA15 JSONWebKeyEncryptionAlgorithm = "RSA1_5"
	// RSAOAEP specifies the rsaoaep state for json web key encryption algorithm.
	RSAOAEP JSONWebKeyEncryptionAlgorithm = "RSA-OAEP"
	// RSAOAEP256 specifies the rsaoaep256 state for json web key encryption algorithm.
	RSAOAEP256 JSONWebKeyEncryptionAlgorithm = "RSA-OAEP-256"
)

type JSONWebKeyOperation

type JSONWebKeyOperation string

JSONWebKeyOperation enumerates the values for json web key operation.

const (
	// Decrypt specifies the decrypt state for json web key operation.
	Decrypt JSONWebKeyOperation = "decrypt"
	// Encrypt specifies the encrypt state for json web key operation.
	Encrypt JSONWebKeyOperation = "encrypt"
	// Sign specifies the sign state for json web key operation.
	Sign JSONWebKeyOperation = "sign"
	// UnwrapKey specifies the unwrap key state for json web key operation.
	UnwrapKey JSONWebKeyOperation = "unwrapKey"
	// Verify specifies the verify state for json web key operation.
	Verify JSONWebKeyOperation = "verify"
	// WrapKey specifies the wrap key state for json web key operation.
	WrapKey JSONWebKeyOperation = "wrapKey"
)

type JSONWebKeySignatureAlgorithm

type JSONWebKeySignatureAlgorithm string

JSONWebKeySignatureAlgorithm enumerates the values for json web key signature algorithm.

const (
	// PS256 specifies the ps256 state for json web key signature algorithm.
	PS256 JSONWebKeySignatureAlgorithm = "PS256"
	// PS384 specifies the ps384 state for json web key signature algorithm.
	PS384 JSONWebKeySignatureAlgorithm = "PS384"
	// PS512 specifies the ps512 state for json web key signature algorithm.
	PS512 JSONWebKeySignatureAlgorithm = "PS512"
	// RS256 specifies the rs256 state for json web key signature algorithm.
	RS256 JSONWebKeySignatureAlgorithm = "RS256"
	// RS384 specifies the rs384 state for json web key signature algorithm.
	RS384 JSONWebKeySignatureAlgorithm = "RS384"
	// RS512 specifies the rs512 state for json web key signature algorithm.
	RS512 JSONWebKeySignatureAlgorithm = "RS512"
	// RSNULL specifies the rsnull state for json web key signature algorithm.
	RSNULL JSONWebKeySignatureAlgorithm = "RSNULL"
)

type JSONWebKeyType

type JSONWebKeyType string

JSONWebKeyType enumerates the values for json web key type.

const (
	// EC specifies the ec state for json web key type.
	EC JSONWebKeyType = "EC"
	// Oct specifies the oct state for json web key type.
	Oct JSONWebKeyType = "oct"
	// RSA specifies the rsa state for json web key type.
	RSA JSONWebKeyType = "RSA"
	// RSAHSM specifies the rsahsm state for json web key type.
	RSAHSM JSONWebKeyType = "RSA-HSM"
)

type KeyAttributes

type KeyAttributes struct {
	Enabled       *bool                 `json:"enabled,omitempty"`
	NotBefore     *date.UnixTime        `json:"nbf,omitempty"`
	Expires       *date.UnixTime        `json:"exp,omitempty"`
	Created       *date.UnixTime        `json:"created,omitempty"`
	Updated       *date.UnixTime        `json:"updated,omitempty"`
	RecoveryLevel DeletionRecoveryLevel `json:"recoveryLevel,omitempty"`
}

KeyAttributes is the attributes of a key managed by the key vault service.

type KeyBundle

type KeyBundle struct {
	autorest.Response `json:"-"`
	Key               *JSONWebKey         `json:"key,omitempty"`
	Attributes        *KeyAttributes      `json:"attributes,omitempty"`
	Tags              *map[string]*string `json:"tags,omitempty"`
	Managed           *bool               `json:"managed,omitempty"`
}

KeyBundle is a KeyBundle consisting of a WebKey plus its attributes.

type KeyCreateParameters

type KeyCreateParameters struct {
	Kty           JSONWebKeyType         `json:"kty,omitempty"`
	KeySize       *int32                 `json:"key_size,omitempty"`
	KeyOps        *[]JSONWebKeyOperation `json:"key_ops,omitempty"`
	KeyAttributes *KeyAttributes         `json:"attributes,omitempty"`
	Tags          *map[string]*string    `json:"tags,omitempty"`
}

KeyCreateParameters is the key create parameters.

type KeyImportParameters

type KeyImportParameters struct {
	Hsm           *bool               `json:"Hsm,omitempty"`
	Key           *JSONWebKey         `json:"key,omitempty"`
	KeyAttributes *KeyAttributes      `json:"attributes,omitempty"`
	Tags          *map[string]*string `json:"tags,omitempty"`
}

KeyImportParameters is the key import parameters.

type KeyItem

type KeyItem struct {
	Kid        *string             `json:"kid,omitempty"`
	Attributes *KeyAttributes      `json:"attributes,omitempty"`
	Tags       *map[string]*string `json:"tags,omitempty"`
	Managed    *bool               `json:"managed,omitempty"`
}

KeyItem is the key item containing key metadata.

type KeyListResult

type KeyListResult struct {
	autorest.Response `json:"-"`
	Value             *[]KeyItem `json:"value,omitempty"`
	NextLink          *string    `json:"nextLink,omitempty"`
}

KeyListResult is the key list result.

func (KeyListResult) KeyListResultPreparer

func (client KeyListResult) KeyListResultPreparer() (*http.Request, error)

KeyListResultPreparer prepares a request to retrieve the next set of results. It returns nil if no more results exist.

type KeyOperationResult

type KeyOperationResult struct {
	autorest.Response `json:"-"`
	Kid               *string `json:"kid,omitempty"`
	Result            *string `json:"value,omitempty"`
}

KeyOperationResult is the key operation result.

type KeyOperationsParameters

type KeyOperationsParameters struct {
	Algorithm JSONWebKeyEncryptionAlgorithm `json:"alg,omitempty"`
	Value     *string                       `json:"value,omitempty"`
}

KeyOperationsParameters is the key operations parameters.

type KeyProperties

type KeyProperties struct {
	Exportable *bool   `json:"exportable,omitempty"`
	KeyType    *string `json:"kty,omitempty"`
	KeySize    *int32  `json:"key_size,omitempty"`
	ReuseKey   *bool   `json:"reuse_key,omitempty"`
}

KeyProperties is properties of the key pair backing a certificate.

type KeyRestoreParameters

type KeyRestoreParameters struct {
	KeyBundleBackup *string `json:"value,omitempty"`
}

KeyRestoreParameters is the key restore parameters.

type KeySignParameters

type KeySignParameters struct {
	Algorithm JSONWebKeySignatureAlgorithm `json:"alg,omitempty"`
	Value     *string                      `json:"value,omitempty"`
}

KeySignParameters is the key operations parameters.

type KeyUpdateParameters

type KeyUpdateParameters struct {
	KeyOps        *[]JSONWebKeyOperation `json:"key_ops,omitempty"`
	KeyAttributes *KeyAttributes         `json:"attributes,omitempty"`
	Tags          *map[string]*string    `json:"tags,omitempty"`
}

KeyUpdateParameters is the key update parameters.

type KeyUsageType

type KeyUsageType string

KeyUsageType enumerates the values for key usage type.

const (
	// CRLSign specifies the crl sign state for key usage type.
	CRLSign KeyUsageType = "cRLSign"
	// DataEncipherment specifies the data encipherment state for key usage type.
	DataEncipherment KeyUsageType = "dataEncipherment"
	// DecipherOnly specifies the decipher only state for key usage type.
	DecipherOnly KeyUsageType = "decipherOnly"
	// DigitalSignature specifies the digital signature state for key usage type.
	DigitalSignature KeyUsageType = "digitalSignature"
	// EncipherOnly specifies the encipher only state for key usage type.
	EncipherOnly KeyUsageType = "encipherOnly"
	// KeyAgreement specifies the key agreement state for key usage type.
	KeyAgreement KeyUsageType = "keyAgreement"
	// KeyCertSign specifies the key cert sign state for key usage type.
	KeyCertSign KeyUsageType = "keyCertSign"
	// KeyEncipherment specifies the key encipherment state for key usage type.
	KeyEncipherment KeyUsageType = "keyEncipherment"
	// NonRepudiation specifies the non repudiation state for key usage type.
	NonRepudiation KeyUsageType = "nonRepudiation"
)

type KeyVerifyParameters

type KeyVerifyParameters struct {
	Algorithm JSONWebKeySignatureAlgorithm `json:"alg,omitempty"`
	Digest    *string                      `json:"digest,omitempty"`
	Signature *string                      `json:"value,omitempty"`
}

KeyVerifyParameters is the key verify parameters.

type KeyVerifyResult

type KeyVerifyResult struct {
	autorest.Response `json:"-"`
	Value             *bool `json:"value,omitempty"`
}

KeyVerifyResult is the key verify result.

type LifetimeAction

type LifetimeAction struct {
	Trigger *Trigger `json:"trigger,omitempty"`
	Action  *Action  `json:"action,omitempty"`
}

LifetimeAction is action and its trigger that will be performed by Key Vault over the lifetime of a certificate.

type ManagementClient

type ManagementClient struct {
	autorest.Client
}

ManagementClient is the base client for Keyvault.

func New

func New() ManagementClient

New creates an instance of the ManagementClient client.

func NewWithoutDefaults

func NewWithoutDefaults() ManagementClient

NewWithoutDefaults creates an instance of the ManagementClient client.

func (ManagementClient) BackupKey

func (client ManagementClient) BackupKey(vaultBaseURL string, keyName string) (result BackupKeyResult, err error)

BackupKey the Key Backup operation exports a key from Azure Key Vault in a protected form. Note that this operation does NOT return key material in a form that can be used outside the Azure Key Vault system, the returned key material is either protected to a Azure Key Vault HSM or to Azure Key Vault itself. The intent of this operation is to allow a client to GENERATE a key in one Azure Key Vault instance, BACKUP the key, and then RESTORE it into another Azure Key Vault instance. The BACKUP operation may be used to export, in protected form, any key type from Azure Key Vault. Individual versions of a key cannot be backed up. BACKUP / RESTORE can be performed within geographical boundaries only; meaning that a BACKUP from one geographical area cannot be restored to another geographical area. For example, a backup from the US geographical area cannot be restored in an EU geographical area.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key.

func (ManagementClient) BackupKeyPreparer

func (client ManagementClient) BackupKeyPreparer(vaultBaseURL string, keyName string) (*http.Request, error)

BackupKeyPreparer prepares the BackupKey request.

func (ManagementClient) BackupKeyResponder

func (client ManagementClient) BackupKeyResponder(resp *http.Response) (result BackupKeyResult, err error)

BackupKeyResponder handles the response to the BackupKey request. The method always closes the http.Response Body.

func (ManagementClient) BackupKeySender

func (client ManagementClient) BackupKeySender(req *http.Request) (*http.Response, error)

BackupKeySender sends the BackupKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) BackupSecret

func (client ManagementClient) BackupSecret(vaultBaseURL string, secretName string) (result BackupSecretResult, err error)

BackupSecret requests that a backup of the specified secret be downloaded to the client. Authorization: requires the secrets/backup permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. secretName is the name of the secret.

func (ManagementClient) BackupSecretPreparer

func (client ManagementClient) BackupSecretPreparer(vaultBaseURL string, secretName string) (*http.Request, error)

BackupSecretPreparer prepares the BackupSecret request.

func (ManagementClient) BackupSecretResponder

func (client ManagementClient) BackupSecretResponder(resp *http.Response) (result BackupSecretResult, err error)

BackupSecretResponder handles the response to the BackupSecret request. The method always closes the http.Response Body.

func (ManagementClient) BackupSecretSender

func (client ManagementClient) BackupSecretSender(req *http.Request) (*http.Response, error)

BackupSecretSender sends the BackupSecret request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) CreateCertificate

func (client ManagementClient) CreateCertificate(vaultBaseURL string, certificateName string, parameters CertificateCreateParameters) (result CertificateOperation, err error)

CreateCertificate if this is the first version, the certificate resource is created.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate. parameters is the parameters to create a certificate.

func (ManagementClient) CreateCertificatePreparer

func (client ManagementClient) CreateCertificatePreparer(vaultBaseURL string, certificateName string, parameters CertificateCreateParameters) (*http.Request, error)

CreateCertificatePreparer prepares the CreateCertificate request.

func (ManagementClient) CreateCertificateResponder

func (client ManagementClient) CreateCertificateResponder(resp *http.Response) (result CertificateOperation, err error)

CreateCertificateResponder handles the response to the CreateCertificate request. The method always closes the http.Response Body.

func (ManagementClient) CreateCertificateSender

func (client ManagementClient) CreateCertificateSender(req *http.Request) (*http.Response, error)

CreateCertificateSender sends the CreateCertificate request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) CreateKey

func (client ManagementClient) CreateKey(vaultBaseURL string, keyName string, parameters KeyCreateParameters) (result KeyBundle, err error)

CreateKey the create key operation can be used to create any key type in Azure Key Vault. If the named key already exists, Azure Key Vault creates a new version of the key.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name for the new key. The system will generate the version name for the new key. parameters is the parameters to create a key.

func (ManagementClient) CreateKeyPreparer

func (client ManagementClient) CreateKeyPreparer(vaultBaseURL string, keyName string, parameters KeyCreateParameters) (*http.Request, error)

CreateKeyPreparer prepares the CreateKey request.

func (ManagementClient) CreateKeyResponder

func (client ManagementClient) CreateKeyResponder(resp *http.Response) (result KeyBundle, err error)

CreateKeyResponder handles the response to the CreateKey request. The method always closes the http.Response Body.

func (ManagementClient) CreateKeySender

func (client ManagementClient) CreateKeySender(req *http.Request) (*http.Response, error)

CreateKeySender sends the CreateKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) Decrypt

func (client ManagementClient) Decrypt(vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

Decrypt the DECRYPT operation decrypts a well-formed block of ciphertext using the target encryption key and specified algorithm. This operation is the reverse of the ENCRYPT operation; only a single block of data may be decrypted, the size of this block is dependent on the target key and the algorithm to be used. The DECRYPT operation applies to asymmetric and symmetric keys stored in Azure Key Vault since it uses the private portion of the key.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key. keyVersion is the version of the key. parameters is the parameters for the decryption operation.

func (ManagementClient) DecryptPreparer

func (client ManagementClient) DecryptPreparer(vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

DecryptPreparer prepares the Decrypt request.

func (ManagementClient) DecryptResponder

func (client ManagementClient) DecryptResponder(resp *http.Response) (result KeyOperationResult, err error)

DecryptResponder handles the response to the Decrypt request. The method always closes the http.Response Body.

func (ManagementClient) DecryptSender

func (client ManagementClient) DecryptSender(req *http.Request) (*http.Response, error)

DecryptSender sends the Decrypt request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) DeleteCertificate

func (client ManagementClient) DeleteCertificate(vaultBaseURL string, certificateName string) (result DeletedCertificateBundle, err error)

DeleteCertificate deletes all versions of a certificate object along with its associated policy. Delete certificate cannot be used to remove individual versions of a certificate object.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate.

func (ManagementClient) DeleteCertificateContacts

func (client ManagementClient) DeleteCertificateContacts(vaultBaseURL string) (result Contacts, err error)

DeleteCertificateContacts deletes the certificate contacts for a specified key vault certificate. Authorization: requires the certificates/managecontacts permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net.

func (ManagementClient) DeleteCertificateContactsPreparer

func (client ManagementClient) DeleteCertificateContactsPreparer(vaultBaseURL string) (*http.Request, error)

DeleteCertificateContactsPreparer prepares the DeleteCertificateContacts request.

func (ManagementClient) DeleteCertificateContactsResponder

func (client ManagementClient) DeleteCertificateContactsResponder(resp *http.Response) (result Contacts, err error)

DeleteCertificateContactsResponder handles the response to the DeleteCertificateContacts request. The method always closes the http.Response Body.

func (ManagementClient) DeleteCertificateContactsSender

func (client ManagementClient) DeleteCertificateContactsSender(req *http.Request) (*http.Response, error)

DeleteCertificateContactsSender sends the DeleteCertificateContacts request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) DeleteCertificateIssuer

func (client ManagementClient) DeleteCertificateIssuer(vaultBaseURL string, issuerName string) (result IssuerBundle, err error)

DeleteCertificateIssuer the DeleteCertificateIssuer operation permanently removes the specified certificate issuer from the vault.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. issuerName is the name of the issuer.

func (ManagementClient) DeleteCertificateIssuerPreparer

func (client ManagementClient) DeleteCertificateIssuerPreparer(vaultBaseURL string, issuerName string) (*http.Request, error)

DeleteCertificateIssuerPreparer prepares the DeleteCertificateIssuer request.

func (ManagementClient) DeleteCertificateIssuerResponder

func (client ManagementClient) DeleteCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

DeleteCertificateIssuerResponder handles the response to the DeleteCertificateIssuer request. The method always closes the http.Response Body.

func (ManagementClient) DeleteCertificateIssuerSender

func (client ManagementClient) DeleteCertificateIssuerSender(req *http.Request) (*http.Response, error)

DeleteCertificateIssuerSender sends the DeleteCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) DeleteCertificateOperation

func (client ManagementClient) DeleteCertificateOperation(vaultBaseURL string, certificateName string) (result CertificateOperation, err error)

DeleteCertificateOperation deletes the operation for a specified certificate. Authorization: requires the certificates/update permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate.

func (ManagementClient) DeleteCertificateOperationPreparer

func (client ManagementClient) DeleteCertificateOperationPreparer(vaultBaseURL string, certificateName string) (*http.Request, error)

DeleteCertificateOperationPreparer prepares the DeleteCertificateOperation request.

func (ManagementClient) DeleteCertificateOperationResponder

func (client ManagementClient) DeleteCertificateOperationResponder(resp *http.Response) (result CertificateOperation, err error)

DeleteCertificateOperationResponder handles the response to the DeleteCertificateOperation request. The method always closes the http.Response Body.

func (ManagementClient) DeleteCertificateOperationSender

func (client ManagementClient) DeleteCertificateOperationSender(req *http.Request) (*http.Response, error)

DeleteCertificateOperationSender sends the DeleteCertificateOperation request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) DeleteCertificatePreparer

func (client ManagementClient) DeleteCertificatePreparer(vaultBaseURL string, certificateName string) (*http.Request, error)

DeleteCertificatePreparer prepares the DeleteCertificate request.

func (ManagementClient) DeleteCertificateResponder

func (client ManagementClient) DeleteCertificateResponder(resp *http.Response) (result DeletedCertificateBundle, err error)

DeleteCertificateResponder handles the response to the DeleteCertificate request. The method always closes the http.Response Body.

func (ManagementClient) DeleteCertificateSender

func (client ManagementClient) DeleteCertificateSender(req *http.Request) (*http.Response, error)

DeleteCertificateSender sends the DeleteCertificate request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) DeleteKey

func (client ManagementClient) DeleteKey(vaultBaseURL string, keyName string) (result DeletedKeyBundle, err error)

DeleteKey the delete key operation cannot be used to remove individual versions of a key. This operation removes the cryptographic material associated with the key, which means the key is not usable for Sign/Verify, Wrap/Unwrap or Encrypt/Decrypt operations.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key to delete.

func (ManagementClient) DeleteKeyPreparer

func (client ManagementClient) DeleteKeyPreparer(vaultBaseURL string, keyName string) (*http.Request, error)

DeleteKeyPreparer prepares the DeleteKey request.

func (ManagementClient) DeleteKeyResponder

func (client ManagementClient) DeleteKeyResponder(resp *http.Response) (result DeletedKeyBundle, err error)

DeleteKeyResponder handles the response to the DeleteKey request. The method always closes the http.Response Body.

func (ManagementClient) DeleteKeySender

func (client ManagementClient) DeleteKeySender(req *http.Request) (*http.Response, error)

DeleteKeySender sends the DeleteKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) DeleteSasDefinition

func (client ManagementClient) DeleteSasDefinition(vaultBaseURL string, storageAccountName string, sasDefinitionName string) (result SasDefinitionBundle, err error)

DeleteSasDefinition deletes a SAS definition from a specified storage account.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account. sasDefinitionName is the name of the SAS definition.

func (ManagementClient) DeleteSasDefinitionPreparer

func (client ManagementClient) DeleteSasDefinitionPreparer(vaultBaseURL string, storageAccountName string, sasDefinitionName string) (*http.Request, error)

DeleteSasDefinitionPreparer prepares the DeleteSasDefinition request.

func (ManagementClient) DeleteSasDefinitionResponder

func (client ManagementClient) DeleteSasDefinitionResponder(resp *http.Response) (result SasDefinitionBundle, err error)

DeleteSasDefinitionResponder handles the response to the DeleteSasDefinition request. The method always closes the http.Response Body.

func (ManagementClient) DeleteSasDefinitionSender

func (client ManagementClient) DeleteSasDefinitionSender(req *http.Request) (*http.Response, error)

DeleteSasDefinitionSender sends the DeleteSasDefinition request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) DeleteSecret

func (client ManagementClient) DeleteSecret(vaultBaseURL string, secretName string) (result DeletedSecretBundle, err error)

DeleteSecret the DELETE operation applies to any secret stored in Azure Key Vault. DELETE cannot be applied to an individual version of a secret.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. secretName is the name of the secret.

func (ManagementClient) DeleteSecretPreparer

func (client ManagementClient) DeleteSecretPreparer(vaultBaseURL string, secretName string) (*http.Request, error)

DeleteSecretPreparer prepares the DeleteSecret request.

func (ManagementClient) DeleteSecretResponder

func (client ManagementClient) DeleteSecretResponder(resp *http.Response) (result DeletedSecretBundle, err error)

DeleteSecretResponder handles the response to the DeleteSecret request. The method always closes the http.Response Body.

func (ManagementClient) DeleteSecretSender

func (client ManagementClient) DeleteSecretSender(req *http.Request) (*http.Response, error)

DeleteSecretSender sends the DeleteSecret request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) DeleteStorageAccount

func (client ManagementClient) DeleteStorageAccount(vaultBaseURL string, storageAccountName string) (result StorageBundle, err error)

DeleteStorageAccount deletes a storage account.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account.

func (ManagementClient) DeleteStorageAccountPreparer

func (client ManagementClient) DeleteStorageAccountPreparer(vaultBaseURL string, storageAccountName string) (*http.Request, error)

DeleteStorageAccountPreparer prepares the DeleteStorageAccount request.

func (ManagementClient) DeleteStorageAccountResponder

func (client ManagementClient) DeleteStorageAccountResponder(resp *http.Response) (result StorageBundle, err error)

DeleteStorageAccountResponder handles the response to the DeleteStorageAccount request. The method always closes the http.Response Body.

func (ManagementClient) DeleteStorageAccountSender

func (client ManagementClient) DeleteStorageAccountSender(req *http.Request) (*http.Response, error)

DeleteStorageAccountSender sends the DeleteStorageAccount request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) Encrypt

func (client ManagementClient) Encrypt(vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

Encrypt the ENCRYPT operation encrypts an arbitrary sequence of bytes using an encryption key that is stored in Azure Key Vault. Note that the ENCRYPT operation only supports a single block of data, the size of which is dependent on the target key and the encryption algorithm to be used. The ENCRYPT operation is only strictly necessary for symmetric keys stored in Azure Key Vault since protection with an asymmetric key can be performed using public portion of the key. This operation is supported for asymmetric keys as a convenience for callers that have a key-reference but do not have access to the public key material.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key. keyVersion is the version of the key. parameters is the parameters for the encryption operation.

func (ManagementClient) EncryptPreparer

func (client ManagementClient) EncryptPreparer(vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

EncryptPreparer prepares the Encrypt request.

func (ManagementClient) EncryptResponder

func (client ManagementClient) EncryptResponder(resp *http.Response) (result KeyOperationResult, err error)

EncryptResponder handles the response to the Encrypt request. The method always closes the http.Response Body.

func (ManagementClient) EncryptSender

func (client ManagementClient) EncryptSender(req *http.Request) (*http.Response, error)

EncryptSender sends the Encrypt request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetCertificate

func (client ManagementClient) GetCertificate(vaultBaseURL string, certificateName string, certificateVersion string) (result CertificateBundle, err error)

GetCertificate gets information about a specified certificate. Authorization: requires the certificates/get permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate in the given vault. certificateVersion is the version of the certificate.

func (ManagementClient) GetCertificateContacts

func (client ManagementClient) GetCertificateContacts(vaultBaseURL string) (result Contacts, err error)

GetCertificateContacts the GetCertificateContacts operation returns the set of certificate contact resources in the specified key vault.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net.

func (ManagementClient) GetCertificateContactsPreparer

func (client ManagementClient) GetCertificateContactsPreparer(vaultBaseURL string) (*http.Request, error)

GetCertificateContactsPreparer prepares the GetCertificateContacts request.

func (ManagementClient) GetCertificateContactsResponder

func (client ManagementClient) GetCertificateContactsResponder(resp *http.Response) (result Contacts, err error)

GetCertificateContactsResponder handles the response to the GetCertificateContacts request. The method always closes the http.Response Body.

func (ManagementClient) GetCertificateContactsSender

func (client ManagementClient) GetCertificateContactsSender(req *http.Request) (*http.Response, error)

GetCertificateContactsSender sends the GetCertificateContacts request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetCertificateIssuer

func (client ManagementClient) GetCertificateIssuer(vaultBaseURL string, issuerName string) (result IssuerBundle, err error)

GetCertificateIssuer the GetCertificateIssuer operation returns the specified certificate issuer resources in the specified key vault

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. issuerName is the name of the issuer.

func (ManagementClient) GetCertificateIssuerPreparer

func (client ManagementClient) GetCertificateIssuerPreparer(vaultBaseURL string, issuerName string) (*http.Request, error)

GetCertificateIssuerPreparer prepares the GetCertificateIssuer request.

func (ManagementClient) GetCertificateIssuerResponder

func (client ManagementClient) GetCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

GetCertificateIssuerResponder handles the response to the GetCertificateIssuer request. The method always closes the http.Response Body.

func (ManagementClient) GetCertificateIssuerSender

func (client ManagementClient) GetCertificateIssuerSender(req *http.Request) (*http.Response, error)

GetCertificateIssuerSender sends the GetCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetCertificateIssuers

func (client ManagementClient) GetCertificateIssuers(vaultBaseURL string, maxresults *int32) (result CertificateIssuerListResult, err error)

GetCertificateIssuers the GetCertificateIssuers operation returns the set of certificate issuer resources in the specified key vault

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetCertificateIssuersComplete

func (client ManagementClient) GetCertificateIssuersComplete(vaultBaseURL string, maxresults *int32, cancel <-chan struct{}) (<-chan CertificateIssuerItem, <-chan error)

GetCertificateIssuersComplete gets all elements from the list without paging.

func (ManagementClient) GetCertificateIssuersNextResults

func (client ManagementClient) GetCertificateIssuersNextResults(lastResults CertificateIssuerListResult) (result CertificateIssuerListResult, err error)

GetCertificateIssuersNextResults retrieves the next set of results, if any.

func (ManagementClient) GetCertificateIssuersPreparer

func (client ManagementClient) GetCertificateIssuersPreparer(vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetCertificateIssuersPreparer prepares the GetCertificateIssuers request.

func (ManagementClient) GetCertificateIssuersResponder

func (client ManagementClient) GetCertificateIssuersResponder(resp *http.Response) (result CertificateIssuerListResult, err error)

GetCertificateIssuersResponder handles the response to the GetCertificateIssuers request. The method always closes the http.Response Body.

func (ManagementClient) GetCertificateIssuersSender

func (client ManagementClient) GetCertificateIssuersSender(req *http.Request) (*http.Response, error)

GetCertificateIssuersSender sends the GetCertificateIssuers request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetCertificateOperation

func (client ManagementClient) GetCertificateOperation(vaultBaseURL string, certificateName string) (result CertificateOperation, err error)

GetCertificateOperation gets the operation associated with a specified certificate. Authorization: requires the certificates/get permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate.

func (ManagementClient) GetCertificateOperationPreparer

func (client ManagementClient) GetCertificateOperationPreparer(vaultBaseURL string, certificateName string) (*http.Request, error)

GetCertificateOperationPreparer prepares the GetCertificateOperation request.

func (ManagementClient) GetCertificateOperationResponder

func (client ManagementClient) GetCertificateOperationResponder(resp *http.Response) (result CertificateOperation, err error)

GetCertificateOperationResponder handles the response to the GetCertificateOperation request. The method always closes the http.Response Body.

func (ManagementClient) GetCertificateOperationSender

func (client ManagementClient) GetCertificateOperationSender(req *http.Request) (*http.Response, error)

GetCertificateOperationSender sends the GetCertificateOperation request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetCertificatePolicy

func (client ManagementClient) GetCertificatePolicy(vaultBaseURL string, certificateName string) (result CertificatePolicy, err error)

GetCertificatePolicy the GetCertificatePolicy operation returns the specified certificate policy resources in the specified key vault

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate in a given key vault.

func (ManagementClient) GetCertificatePolicyPreparer

func (client ManagementClient) GetCertificatePolicyPreparer(vaultBaseURL string, certificateName string) (*http.Request, error)

GetCertificatePolicyPreparer prepares the GetCertificatePolicy request.

func (ManagementClient) GetCertificatePolicyResponder

func (client ManagementClient) GetCertificatePolicyResponder(resp *http.Response) (result CertificatePolicy, err error)

GetCertificatePolicyResponder handles the response to the GetCertificatePolicy request. The method always closes the http.Response Body.

func (ManagementClient) GetCertificatePolicySender

func (client ManagementClient) GetCertificatePolicySender(req *http.Request) (*http.Response, error)

GetCertificatePolicySender sends the GetCertificatePolicy request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetCertificatePreparer

func (client ManagementClient) GetCertificatePreparer(vaultBaseURL string, certificateName string, certificateVersion string) (*http.Request, error)

GetCertificatePreparer prepares the GetCertificate request.

func (ManagementClient) GetCertificateResponder

func (client ManagementClient) GetCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

GetCertificateResponder handles the response to the GetCertificate request. The method always closes the http.Response Body.

func (ManagementClient) GetCertificateSender

func (client ManagementClient) GetCertificateSender(req *http.Request) (*http.Response, error)

GetCertificateSender sends the GetCertificate request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetCertificateVersions

func (client ManagementClient) GetCertificateVersions(vaultBaseURL string, certificateName string, maxresults *int32) (result CertificateListResult, err error)

GetCertificateVersions the GetCertificateVersions operation returns the versions of a certificate in the specified key vault

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetCertificateVersionsComplete

func (client ManagementClient) GetCertificateVersionsComplete(vaultBaseURL string, certificateName string, maxresults *int32, cancel <-chan struct{}) (<-chan CertificateItem, <-chan error)

GetCertificateVersionsComplete gets all elements from the list without paging.

func (ManagementClient) GetCertificateVersionsNextResults

func (client ManagementClient) GetCertificateVersionsNextResults(lastResults CertificateListResult) (result CertificateListResult, err error)

GetCertificateVersionsNextResults retrieves the next set of results, if any.

func (ManagementClient) GetCertificateVersionsPreparer

func (client ManagementClient) GetCertificateVersionsPreparer(vaultBaseURL string, certificateName string, maxresults *int32) (*http.Request, error)

GetCertificateVersionsPreparer prepares the GetCertificateVersions request.

func (ManagementClient) GetCertificateVersionsResponder

func (client ManagementClient) GetCertificateVersionsResponder(resp *http.Response) (result CertificateListResult, err error)

GetCertificateVersionsResponder handles the response to the GetCertificateVersions request. The method always closes the http.Response Body.

func (ManagementClient) GetCertificateVersionsSender

func (client ManagementClient) GetCertificateVersionsSender(req *http.Request) (*http.Response, error)

GetCertificateVersionsSender sends the GetCertificateVersions request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetCertificates

func (client ManagementClient) GetCertificates(vaultBaseURL string, maxresults *int32) (result CertificateListResult, err error)

GetCertificates the GetCertificates operation returns the set of certificates resources in the specified key vault.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetCertificatesComplete

func (client ManagementClient) GetCertificatesComplete(vaultBaseURL string, maxresults *int32, cancel <-chan struct{}) (<-chan CertificateItem, <-chan error)

GetCertificatesComplete gets all elements from the list without paging.

func (ManagementClient) GetCertificatesNextResults

func (client ManagementClient) GetCertificatesNextResults(lastResults CertificateListResult) (result CertificateListResult, err error)

GetCertificatesNextResults retrieves the next set of results, if any.

func (ManagementClient) GetCertificatesPreparer

func (client ManagementClient) GetCertificatesPreparer(vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetCertificatesPreparer prepares the GetCertificates request.

func (ManagementClient) GetCertificatesResponder

func (client ManagementClient) GetCertificatesResponder(resp *http.Response) (result CertificateListResult, err error)

GetCertificatesResponder handles the response to the GetCertificates request. The method always closes the http.Response Body.

func (ManagementClient) GetCertificatesSender

func (client ManagementClient) GetCertificatesSender(req *http.Request) (*http.Response, error)

GetCertificatesSender sends the GetCertificates request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetDeletedCertificate

func (client ManagementClient) GetDeletedCertificate(vaultBaseURL string, certificateName string) (result DeletedCertificateBundle, err error)

GetDeletedCertificate the GetDeletedCertificate operation retrieves the deleted certificate information plus its attributes, such as retention interval, scheduled permanent deletion and the current deletion recovery level.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate

func (ManagementClient) GetDeletedCertificatePreparer

func (client ManagementClient) GetDeletedCertificatePreparer(vaultBaseURL string, certificateName string) (*http.Request, error)

GetDeletedCertificatePreparer prepares the GetDeletedCertificate request.

func (ManagementClient) GetDeletedCertificateResponder

func (client ManagementClient) GetDeletedCertificateResponder(resp *http.Response) (result DeletedCertificateBundle, err error)

GetDeletedCertificateResponder handles the response to the GetDeletedCertificate request. The method always closes the http.Response Body.

func (ManagementClient) GetDeletedCertificateSender

func (client ManagementClient) GetDeletedCertificateSender(req *http.Request) (*http.Response, error)

GetDeletedCertificateSender sends the GetDeletedCertificate request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetDeletedCertificates

func (client ManagementClient) GetDeletedCertificates(vaultBaseURL string, maxresults *int32) (result DeletedCertificateListResult, err error)

GetDeletedCertificates the GetDeletedCertificates operation retrieves the certificates in the current vault which are in a deleted state and ready for recovery or purging.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetDeletedCertificatesComplete

func (client ManagementClient) GetDeletedCertificatesComplete(vaultBaseURL string, maxresults *int32, cancel <-chan struct{}) (<-chan DeletedCertificateItem, <-chan error)

GetDeletedCertificatesComplete gets all elements from the list without paging.

func (ManagementClient) GetDeletedCertificatesNextResults

func (client ManagementClient) GetDeletedCertificatesNextResults(lastResults DeletedCertificateListResult) (result DeletedCertificateListResult, err error)

GetDeletedCertificatesNextResults retrieves the next set of results, if any.

func (ManagementClient) GetDeletedCertificatesPreparer

func (client ManagementClient) GetDeletedCertificatesPreparer(vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetDeletedCertificatesPreparer prepares the GetDeletedCertificates request.

func (ManagementClient) GetDeletedCertificatesResponder

func (client ManagementClient) GetDeletedCertificatesResponder(resp *http.Response) (result DeletedCertificateListResult, err error)

GetDeletedCertificatesResponder handles the response to the GetDeletedCertificates request. The method always closes the http.Response Body.

func (ManagementClient) GetDeletedCertificatesSender

func (client ManagementClient) GetDeletedCertificatesSender(req *http.Request) (*http.Response, error)

GetDeletedCertificatesSender sends the GetDeletedCertificates request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetDeletedKey

func (client ManagementClient) GetDeletedKey(vaultBaseURL string, keyName string) (result DeletedKeyBundle, err error)

GetDeletedKey retrieves the deleted key information plus its attributes. Authorization: Requires the keys/get permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key

func (ManagementClient) GetDeletedKeyPreparer

func (client ManagementClient) GetDeletedKeyPreparer(vaultBaseURL string, keyName string) (*http.Request, error)

GetDeletedKeyPreparer prepares the GetDeletedKey request.

func (ManagementClient) GetDeletedKeyResponder

func (client ManagementClient) GetDeletedKeyResponder(resp *http.Response) (result DeletedKeyBundle, err error)

GetDeletedKeyResponder handles the response to the GetDeletedKey request. The method always closes the http.Response Body.

func (ManagementClient) GetDeletedKeySender

func (client ManagementClient) GetDeletedKeySender(req *http.Request) (*http.Response, error)

GetDeletedKeySender sends the GetDeletedKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetDeletedKeys

func (client ManagementClient) GetDeletedKeys(vaultBaseURL string, maxresults *int32) (result DeletedKeyListResult, err error)

GetDeletedKeys list deleted keys in the specified vault. Authorization: Requires the keys/list permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetDeletedKeysComplete

func (client ManagementClient) GetDeletedKeysComplete(vaultBaseURL string, maxresults *int32, cancel <-chan struct{}) (<-chan DeletedKeyItem, <-chan error)

GetDeletedKeysComplete gets all elements from the list without paging.

func (ManagementClient) GetDeletedKeysNextResults

func (client ManagementClient) GetDeletedKeysNextResults(lastResults DeletedKeyListResult) (result DeletedKeyListResult, err error)

GetDeletedKeysNextResults retrieves the next set of results, if any.

func (ManagementClient) GetDeletedKeysPreparer

func (client ManagementClient) GetDeletedKeysPreparer(vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetDeletedKeysPreparer prepares the GetDeletedKeys request.

func (ManagementClient) GetDeletedKeysResponder

func (client ManagementClient) GetDeletedKeysResponder(resp *http.Response) (result DeletedKeyListResult, err error)

GetDeletedKeysResponder handles the response to the GetDeletedKeys request. The method always closes the http.Response Body.

func (ManagementClient) GetDeletedKeysSender

func (client ManagementClient) GetDeletedKeysSender(req *http.Request) (*http.Response, error)

GetDeletedKeysSender sends the GetDeletedKeys request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetDeletedSecret

func (client ManagementClient) GetDeletedSecret(vaultBaseURL string, secretName string) (result DeletedSecretBundle, err error)

GetDeletedSecret retrieves the deleted secret information plus its attributes. Authorization: requires the secrets/get permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. secretName is the name of the secret

func (ManagementClient) GetDeletedSecretPreparer

func (client ManagementClient) GetDeletedSecretPreparer(vaultBaseURL string, secretName string) (*http.Request, error)

GetDeletedSecretPreparer prepares the GetDeletedSecret request.

func (ManagementClient) GetDeletedSecretResponder

func (client ManagementClient) GetDeletedSecretResponder(resp *http.Response) (result DeletedSecretBundle, err error)

GetDeletedSecretResponder handles the response to the GetDeletedSecret request. The method always closes the http.Response Body.

func (ManagementClient) GetDeletedSecretSender

func (client ManagementClient) GetDeletedSecretSender(req *http.Request) (*http.Response, error)

GetDeletedSecretSender sends the GetDeletedSecret request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetDeletedSecrets

func (client ManagementClient) GetDeletedSecrets(vaultBaseURL string, maxresults *int32) (result DeletedSecretListResult, err error)

GetDeletedSecrets list deleted secrets in the specified vault. Authorization: requires the secrets/list permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetDeletedSecretsComplete

func (client ManagementClient) GetDeletedSecretsComplete(vaultBaseURL string, maxresults *int32, cancel <-chan struct{}) (<-chan DeletedSecretItem, <-chan error)

GetDeletedSecretsComplete gets all elements from the list without paging.

func (ManagementClient) GetDeletedSecretsNextResults

func (client ManagementClient) GetDeletedSecretsNextResults(lastResults DeletedSecretListResult) (result DeletedSecretListResult, err error)

GetDeletedSecretsNextResults retrieves the next set of results, if any.

func (ManagementClient) GetDeletedSecretsPreparer

func (client ManagementClient) GetDeletedSecretsPreparer(vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetDeletedSecretsPreparer prepares the GetDeletedSecrets request.

func (ManagementClient) GetDeletedSecretsResponder

func (client ManagementClient) GetDeletedSecretsResponder(resp *http.Response) (result DeletedSecretListResult, err error)

GetDeletedSecretsResponder handles the response to the GetDeletedSecrets request. The method always closes the http.Response Body.

func (ManagementClient) GetDeletedSecretsSender

func (client ManagementClient) GetDeletedSecretsSender(req *http.Request) (*http.Response, error)

GetDeletedSecretsSender sends the GetDeletedSecrets request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetKey

func (client ManagementClient) GetKey(vaultBaseURL string, keyName string, keyVersion string) (result KeyBundle, err error)

GetKey the get key operation is applicable to all key types. If the requested key is symmetric, then no key material is released in the response.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key to get. keyVersion is adding the version parameter retrieves a specific version of a key.

func (ManagementClient) GetKeyPreparer

func (client ManagementClient) GetKeyPreparer(vaultBaseURL string, keyName string, keyVersion string) (*http.Request, error)

GetKeyPreparer prepares the GetKey request.

func (ManagementClient) GetKeyResponder

func (client ManagementClient) GetKeyResponder(resp *http.Response) (result KeyBundle, err error)

GetKeyResponder handles the response to the GetKey request. The method always closes the http.Response Body.

func (ManagementClient) GetKeySender

func (client ManagementClient) GetKeySender(req *http.Request) (*http.Response, error)

GetKeySender sends the GetKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetKeyVersions

func (client ManagementClient) GetKeyVersions(vaultBaseURL string, keyName string, maxresults *int32) (result KeyListResult, err error)

GetKeyVersions the full key identifier, attributes, and tags are provided in the response.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetKeyVersionsComplete

func (client ManagementClient) GetKeyVersionsComplete(vaultBaseURL string, keyName string, maxresults *int32, cancel <-chan struct{}) (<-chan KeyItem, <-chan error)

GetKeyVersionsComplete gets all elements from the list without paging.

func (ManagementClient) GetKeyVersionsNextResults

func (client ManagementClient) GetKeyVersionsNextResults(lastResults KeyListResult) (result KeyListResult, err error)

GetKeyVersionsNextResults retrieves the next set of results, if any.

func (ManagementClient) GetKeyVersionsPreparer

func (client ManagementClient) GetKeyVersionsPreparer(vaultBaseURL string, keyName string, maxresults *int32) (*http.Request, error)

GetKeyVersionsPreparer prepares the GetKeyVersions request.

func (ManagementClient) GetKeyVersionsResponder

func (client ManagementClient) GetKeyVersionsResponder(resp *http.Response) (result KeyListResult, err error)

GetKeyVersionsResponder handles the response to the GetKeyVersions request. The method always closes the http.Response Body.

func (ManagementClient) GetKeyVersionsSender

func (client ManagementClient) GetKeyVersionsSender(req *http.Request) (*http.Response, error)

GetKeyVersionsSender sends the GetKeyVersions request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetKeys

func (client ManagementClient) GetKeys(vaultBaseURL string, maxresults *int32) (result KeyListResult, err error)

GetKeys retrieves a list of the keys in the Key Vault as JSON Web Key structures that contain the public part of a stored key. The LIST operation is applicable to all key types, however only the base key identifier,attributes, and tags are provided in the response. Individual versions of a key are not listed in the response. Authorization: Requires the keys/list permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetKeysComplete

func (client ManagementClient) GetKeysComplete(vaultBaseURL string, maxresults *int32, cancel <-chan struct{}) (<-chan KeyItem, <-chan error)

GetKeysComplete gets all elements from the list without paging.

func (ManagementClient) GetKeysNextResults

func (client ManagementClient) GetKeysNextResults(lastResults KeyListResult) (result KeyListResult, err error)

GetKeysNextResults retrieves the next set of results, if any.

func (ManagementClient) GetKeysPreparer

func (client ManagementClient) GetKeysPreparer(vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetKeysPreparer prepares the GetKeys request.

func (ManagementClient) GetKeysResponder

func (client ManagementClient) GetKeysResponder(resp *http.Response) (result KeyListResult, err error)

GetKeysResponder handles the response to the GetKeys request. The method always closes the http.Response Body.

func (ManagementClient) GetKeysSender

func (client ManagementClient) GetKeysSender(req *http.Request) (*http.Response, error)

GetKeysSender sends the GetKeys request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetSasDefinition

func (client ManagementClient) GetSasDefinition(vaultBaseURL string, storageAccountName string, sasDefinitionName string) (result SasDefinitionBundle, err error)

GetSasDefinition gets information about a SAS definition for the specified storage account.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account. sasDefinitionName is the name of the SAS definition.

func (ManagementClient) GetSasDefinitionPreparer

func (client ManagementClient) GetSasDefinitionPreparer(vaultBaseURL string, storageAccountName string, sasDefinitionName string) (*http.Request, error)

GetSasDefinitionPreparer prepares the GetSasDefinition request.

func (ManagementClient) GetSasDefinitionResponder

func (client ManagementClient) GetSasDefinitionResponder(resp *http.Response) (result SasDefinitionBundle, err error)

GetSasDefinitionResponder handles the response to the GetSasDefinition request. The method always closes the http.Response Body.

func (ManagementClient) GetSasDefinitionSender

func (client ManagementClient) GetSasDefinitionSender(req *http.Request) (*http.Response, error)

GetSasDefinitionSender sends the GetSasDefinition request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetSasDefinitions

func (client ManagementClient) GetSasDefinitions(vaultBaseURL string, storageAccountName string, maxresults *int32) (result SasDefinitionListResult, err error)

GetSasDefinitions list storage SAS definitions for the given storage account.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetSasDefinitionsComplete

func (client ManagementClient) GetSasDefinitionsComplete(vaultBaseURL string, storageAccountName string, maxresults *int32, cancel <-chan struct{}) (<-chan SasDefinitionItem, <-chan error)

GetSasDefinitionsComplete gets all elements from the list without paging.

func (ManagementClient) GetSasDefinitionsNextResults

func (client ManagementClient) GetSasDefinitionsNextResults(lastResults SasDefinitionListResult) (result SasDefinitionListResult, err error)

GetSasDefinitionsNextResults retrieves the next set of results, if any.

func (ManagementClient) GetSasDefinitionsPreparer

func (client ManagementClient) GetSasDefinitionsPreparer(vaultBaseURL string, storageAccountName string, maxresults *int32) (*http.Request, error)

GetSasDefinitionsPreparer prepares the GetSasDefinitions request.

func (ManagementClient) GetSasDefinitionsResponder

func (client ManagementClient) GetSasDefinitionsResponder(resp *http.Response) (result SasDefinitionListResult, err error)

GetSasDefinitionsResponder handles the response to the GetSasDefinitions request. The method always closes the http.Response Body.

func (ManagementClient) GetSasDefinitionsSender

func (client ManagementClient) GetSasDefinitionsSender(req *http.Request) (*http.Response, error)

GetSasDefinitionsSender sends the GetSasDefinitions request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetSecret

func (client ManagementClient) GetSecret(vaultBaseURL string, secretName string, secretVersion string) (result SecretBundle, err error)

GetSecret the GET operation is applicable to any secret stored in Azure Key Vault.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. secretName is the name of the secret. secretVersion is the version of the secret.

func (ManagementClient) GetSecretPreparer

func (client ManagementClient) GetSecretPreparer(vaultBaseURL string, secretName string, secretVersion string) (*http.Request, error)

GetSecretPreparer prepares the GetSecret request.

func (ManagementClient) GetSecretResponder

func (client ManagementClient) GetSecretResponder(resp *http.Response) (result SecretBundle, err error)

GetSecretResponder handles the response to the GetSecret request. The method always closes the http.Response Body.

func (ManagementClient) GetSecretSender

func (client ManagementClient) GetSecretSender(req *http.Request) (*http.Response, error)

GetSecretSender sends the GetSecret request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetSecretVersions

func (client ManagementClient) GetSecretVersions(vaultBaseURL string, secretName string, maxresults *int32) (result SecretListResult, err error)

GetSecretVersions the LIST VERSIONS operation can be applied to all versions having the same secret name in the same key vault. The full secret identifier and attributes are provided in the response. No values are returned for the secrets and only current versions of a secret are listed.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. secretName is the name of the secret. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetSecretVersionsComplete

func (client ManagementClient) GetSecretVersionsComplete(vaultBaseURL string, secretName string, maxresults *int32, cancel <-chan struct{}) (<-chan SecretItem, <-chan error)

GetSecretVersionsComplete gets all elements from the list without paging.

func (ManagementClient) GetSecretVersionsNextResults

func (client ManagementClient) GetSecretVersionsNextResults(lastResults SecretListResult) (result SecretListResult, err error)

GetSecretVersionsNextResults retrieves the next set of results, if any.

func (ManagementClient) GetSecretVersionsPreparer

func (client ManagementClient) GetSecretVersionsPreparer(vaultBaseURL string, secretName string, maxresults *int32) (*http.Request, error)

GetSecretVersionsPreparer prepares the GetSecretVersions request.

func (ManagementClient) GetSecretVersionsResponder

func (client ManagementClient) GetSecretVersionsResponder(resp *http.Response) (result SecretListResult, err error)

GetSecretVersionsResponder handles the response to the GetSecretVersions request. The method always closes the http.Response Body.

func (ManagementClient) GetSecretVersionsSender

func (client ManagementClient) GetSecretVersionsSender(req *http.Request) (*http.Response, error)

GetSecretVersionsSender sends the GetSecretVersions request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetSecrets

func (client ManagementClient) GetSecrets(vaultBaseURL string, maxresults *int32) (result SecretListResult, err error)

GetSecrets the LIST operation is applicable to the entire vault, however only the base secret identifier and attributes are provided in the response. Individual secret versions are not listed in the response.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetSecretsComplete

func (client ManagementClient) GetSecretsComplete(vaultBaseURL string, maxresults *int32, cancel <-chan struct{}) (<-chan SecretItem, <-chan error)

GetSecretsComplete gets all elements from the list without paging.

func (ManagementClient) GetSecretsNextResults

func (client ManagementClient) GetSecretsNextResults(lastResults SecretListResult) (result SecretListResult, err error)

GetSecretsNextResults retrieves the next set of results, if any.

func (ManagementClient) GetSecretsPreparer

func (client ManagementClient) GetSecretsPreparer(vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetSecretsPreparer prepares the GetSecrets request.

func (ManagementClient) GetSecretsResponder

func (client ManagementClient) GetSecretsResponder(resp *http.Response) (result SecretListResult, err error)

GetSecretsResponder handles the response to the GetSecrets request. The method always closes the http.Response Body.

func (ManagementClient) GetSecretsSender

func (client ManagementClient) GetSecretsSender(req *http.Request) (*http.Response, error)

GetSecretsSender sends the GetSecrets request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetStorageAccount

func (client ManagementClient) GetStorageAccount(vaultBaseURL string, storageAccountName string) (result StorageBundle, err error)

GetStorageAccount gets information about a specified storage account.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account.

func (ManagementClient) GetStorageAccountPreparer

func (client ManagementClient) GetStorageAccountPreparer(vaultBaseURL string, storageAccountName string) (*http.Request, error)

GetStorageAccountPreparer prepares the GetStorageAccount request.

func (ManagementClient) GetStorageAccountResponder

func (client ManagementClient) GetStorageAccountResponder(resp *http.Response) (result StorageBundle, err error)

GetStorageAccountResponder handles the response to the GetStorageAccount request. The method always closes the http.Response Body.

func (ManagementClient) GetStorageAccountSender

func (client ManagementClient) GetStorageAccountSender(req *http.Request) (*http.Response, error)

GetStorageAccountSender sends the GetStorageAccount request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) GetStorageAccounts

func (client ManagementClient) GetStorageAccounts(vaultBaseURL string, maxresults *int32) (result StorageListResult, err error)

GetStorageAccounts list storage accounts managed by specified key vault

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. maxresults is maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (ManagementClient) GetStorageAccountsComplete

func (client ManagementClient) GetStorageAccountsComplete(vaultBaseURL string, maxresults *int32, cancel <-chan struct{}) (<-chan StorageAccountItem, <-chan error)

GetStorageAccountsComplete gets all elements from the list without paging.

func (ManagementClient) GetStorageAccountsNextResults

func (client ManagementClient) GetStorageAccountsNextResults(lastResults StorageListResult) (result StorageListResult, err error)

GetStorageAccountsNextResults retrieves the next set of results, if any.

func (ManagementClient) GetStorageAccountsPreparer

func (client ManagementClient) GetStorageAccountsPreparer(vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetStorageAccountsPreparer prepares the GetStorageAccounts request.

func (ManagementClient) GetStorageAccountsResponder

func (client ManagementClient) GetStorageAccountsResponder(resp *http.Response) (result StorageListResult, err error)

GetStorageAccountsResponder handles the response to the GetStorageAccounts request. The method always closes the http.Response Body.

func (ManagementClient) GetStorageAccountsSender

func (client ManagementClient) GetStorageAccountsSender(req *http.Request) (*http.Response, error)

GetStorageAccountsSender sends the GetStorageAccounts request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) ImportCertificate

func (client ManagementClient) ImportCertificate(vaultBaseURL string, certificateName string, parameters CertificateImportParameters) (result CertificateBundle, err error)

ImportCertificate imports an existing valid certificate, containing a private key, into Azure Key Vault. The certificate to be imported can be in either PFX or PEM format. If the certificate is in PEM format the PEM file must contain the key as well as x509 certificates.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate. parameters is the parameters to import the certificate.

func (ManagementClient) ImportCertificatePreparer

func (client ManagementClient) ImportCertificatePreparer(vaultBaseURL string, certificateName string, parameters CertificateImportParameters) (*http.Request, error)

ImportCertificatePreparer prepares the ImportCertificate request.

func (ManagementClient) ImportCertificateResponder

func (client ManagementClient) ImportCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

ImportCertificateResponder handles the response to the ImportCertificate request. The method always closes the http.Response Body.

func (ManagementClient) ImportCertificateSender

func (client ManagementClient) ImportCertificateSender(req *http.Request) (*http.Response, error)

ImportCertificateSender sends the ImportCertificate request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) ImportKey

func (client ManagementClient) ImportKey(vaultBaseURL string, keyName string, parameters KeyImportParameters) (result KeyBundle, err error)

ImportKey the import key operation may be used to import any key type into an Azure Key Vault. If the named key already exists, Azure Key Vault creates a new version of the key.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is name for the imported key. parameters is the parameters to import a key.

func (ManagementClient) ImportKeyPreparer

func (client ManagementClient) ImportKeyPreparer(vaultBaseURL string, keyName string, parameters KeyImportParameters) (*http.Request, error)

ImportKeyPreparer prepares the ImportKey request.

func (ManagementClient) ImportKeyResponder

func (client ManagementClient) ImportKeyResponder(resp *http.Response) (result KeyBundle, err error)

ImportKeyResponder handles the response to the ImportKey request. The method always closes the http.Response Body.

func (ManagementClient) ImportKeySender

func (client ManagementClient) ImportKeySender(req *http.Request) (*http.Response, error)

ImportKeySender sends the ImportKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) MergeCertificate

func (client ManagementClient) MergeCertificate(vaultBaseURL string, certificateName string, parameters CertificateMergeParameters) (result CertificateBundle, err error)

MergeCertificate the MergeCertificate operation performs the merging of a certificate or certificate chain with a key pair currently available in the service. Authorization: requires the certificates/update permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate. parameters is the parameters to merge certificate.

func (ManagementClient) MergeCertificatePreparer

func (client ManagementClient) MergeCertificatePreparer(vaultBaseURL string, certificateName string, parameters CertificateMergeParameters) (*http.Request, error)

MergeCertificatePreparer prepares the MergeCertificate request.

func (ManagementClient) MergeCertificateResponder

func (client ManagementClient) MergeCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

MergeCertificateResponder handles the response to the MergeCertificate request. The method always closes the http.Response Body.

func (ManagementClient) MergeCertificateSender

func (client ManagementClient) MergeCertificateSender(req *http.Request) (*http.Response, error)

MergeCertificateSender sends the MergeCertificate request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) PurgeDeletedCertificate

func (client ManagementClient) PurgeDeletedCertificate(vaultBaseURL string, certificateName string) (result autorest.Response, err error)

PurgeDeletedCertificate the PurgeDeletedCertificate operation performs an irreversible deletion of the specified certificate, without possibility for recovery. The operation is not available if the recovery level does not specify 'Purgeable'. Requires the explicit granting of the 'purge' permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate

func (ManagementClient) PurgeDeletedCertificatePreparer

func (client ManagementClient) PurgeDeletedCertificatePreparer(vaultBaseURL string, certificateName string) (*http.Request, error)

PurgeDeletedCertificatePreparer prepares the PurgeDeletedCertificate request.

func (ManagementClient) PurgeDeletedCertificateResponder

func (client ManagementClient) PurgeDeletedCertificateResponder(resp *http.Response) (result autorest.Response, err error)

PurgeDeletedCertificateResponder handles the response to the PurgeDeletedCertificate request. The method always closes the http.Response Body.

func (ManagementClient) PurgeDeletedCertificateSender

func (client ManagementClient) PurgeDeletedCertificateSender(req *http.Request) (*http.Response, error)

PurgeDeletedCertificateSender sends the PurgeDeletedCertificate request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) PurgeDeletedKey

func (client ManagementClient) PurgeDeletedKey(vaultBaseURL string, keyName string) (result autorest.Response, err error)

PurgeDeletedKey permanently deletes the specified key. aka purges the key. Authorization: Requires the keys/purge permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key

func (ManagementClient) PurgeDeletedKeyPreparer

func (client ManagementClient) PurgeDeletedKeyPreparer(vaultBaseURL string, keyName string) (*http.Request, error)

PurgeDeletedKeyPreparer prepares the PurgeDeletedKey request.

func (ManagementClient) PurgeDeletedKeyResponder

func (client ManagementClient) PurgeDeletedKeyResponder(resp *http.Response) (result autorest.Response, err error)

PurgeDeletedKeyResponder handles the response to the PurgeDeletedKey request. The method always closes the http.Response Body.

func (ManagementClient) PurgeDeletedKeySender

func (client ManagementClient) PurgeDeletedKeySender(req *http.Request) (*http.Response, error)

PurgeDeletedKeySender sends the PurgeDeletedKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) PurgeDeletedSecret

func (client ManagementClient) PurgeDeletedSecret(vaultBaseURL string, secretName string) (result autorest.Response, err error)

PurgeDeletedSecret permanently deletes the specified secret. aka purges the secret. Authorization: requires the secrets/purge permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. secretName is the name of the secret

func (ManagementClient) PurgeDeletedSecretPreparer

func (client ManagementClient) PurgeDeletedSecretPreparer(vaultBaseURL string, secretName string) (*http.Request, error)

PurgeDeletedSecretPreparer prepares the PurgeDeletedSecret request.

func (ManagementClient) PurgeDeletedSecretResponder

func (client ManagementClient) PurgeDeletedSecretResponder(resp *http.Response) (result autorest.Response, err error)

PurgeDeletedSecretResponder handles the response to the PurgeDeletedSecret request. The method always closes the http.Response Body.

func (ManagementClient) PurgeDeletedSecretSender

func (client ManagementClient) PurgeDeletedSecretSender(req *http.Request) (*http.Response, error)

PurgeDeletedSecretSender sends the PurgeDeletedSecret request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) RecoverDeletedCertificate

func (client ManagementClient) RecoverDeletedCertificate(vaultBaseURL string, certificateName string) (result CertificateBundle, err error)

RecoverDeletedCertificate the RecoverDeletedCertificate operation performs the reversal of the Delete operation. The operation is applicable in vaults enabled for soft-delete, and must be issued during the retention interval (available in the deleted certificate's attributes).

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the deleted certificate

func (ManagementClient) RecoverDeletedCertificatePreparer

func (client ManagementClient) RecoverDeletedCertificatePreparer(vaultBaseURL string, certificateName string) (*http.Request, error)

RecoverDeletedCertificatePreparer prepares the RecoverDeletedCertificate request.

func (ManagementClient) RecoverDeletedCertificateResponder

func (client ManagementClient) RecoverDeletedCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

RecoverDeletedCertificateResponder handles the response to the RecoverDeletedCertificate request. The method always closes the http.Response Body.

func (ManagementClient) RecoverDeletedCertificateSender

func (client ManagementClient) RecoverDeletedCertificateSender(req *http.Request) (*http.Response, error)

RecoverDeletedCertificateSender sends the RecoverDeletedCertificate request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) RecoverDeletedKey

func (client ManagementClient) RecoverDeletedKey(vaultBaseURL string, keyName string) (result KeyBundle, err error)

RecoverDeletedKey recovers the deleted key back to its current version under /keys. Authorization: Requires the keys/recover permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the deleted key

func (ManagementClient) RecoverDeletedKeyPreparer

func (client ManagementClient) RecoverDeletedKeyPreparer(vaultBaseURL string, keyName string) (*http.Request, error)

RecoverDeletedKeyPreparer prepares the RecoverDeletedKey request.

func (ManagementClient) RecoverDeletedKeyResponder

func (client ManagementClient) RecoverDeletedKeyResponder(resp *http.Response) (result KeyBundle, err error)

RecoverDeletedKeyResponder handles the response to the RecoverDeletedKey request. The method always closes the http.Response Body.

func (ManagementClient) RecoverDeletedKeySender

func (client ManagementClient) RecoverDeletedKeySender(req *http.Request) (*http.Response, error)

RecoverDeletedKeySender sends the RecoverDeletedKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) RecoverDeletedSecret

func (client ManagementClient) RecoverDeletedSecret(vaultBaseURL string, secretName string) (result SecretBundle, err error)

RecoverDeletedSecret recovers the deleted secret back to its current version under /secrets. Authorization: requires the secrets/recover permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. secretName is the name of the deleted secret

func (ManagementClient) RecoverDeletedSecretPreparer

func (client ManagementClient) RecoverDeletedSecretPreparer(vaultBaseURL string, secretName string) (*http.Request, error)

RecoverDeletedSecretPreparer prepares the RecoverDeletedSecret request.

func (ManagementClient) RecoverDeletedSecretResponder

func (client ManagementClient) RecoverDeletedSecretResponder(resp *http.Response) (result SecretBundle, err error)

RecoverDeletedSecretResponder handles the response to the RecoverDeletedSecret request. The method always closes the http.Response Body.

func (ManagementClient) RecoverDeletedSecretSender

func (client ManagementClient) RecoverDeletedSecretSender(req *http.Request) (*http.Response, error)

RecoverDeletedSecretSender sends the RecoverDeletedSecret request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) RegenerateStorageAccountKey

func (client ManagementClient) RegenerateStorageAccountKey(vaultBaseURL string, storageAccountName string, parameters StorageAccountRegenerteKeyParameters) (result StorageBundle, err error)

RegenerateStorageAccountKey regenerates the specified key value for the given storage account.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account. parameters is the parameters to regenerate storage account key.

func (ManagementClient) RegenerateStorageAccountKeyPreparer

func (client ManagementClient) RegenerateStorageAccountKeyPreparer(vaultBaseURL string, storageAccountName string, parameters StorageAccountRegenerteKeyParameters) (*http.Request, error)

RegenerateStorageAccountKeyPreparer prepares the RegenerateStorageAccountKey request.

func (ManagementClient) RegenerateStorageAccountKeyResponder

func (client ManagementClient) RegenerateStorageAccountKeyResponder(resp *http.Response) (result StorageBundle, err error)

RegenerateStorageAccountKeyResponder handles the response to the RegenerateStorageAccountKey request. The method always closes the http.Response Body.

func (ManagementClient) RegenerateStorageAccountKeySender

func (client ManagementClient) RegenerateStorageAccountKeySender(req *http.Request) (*http.Response, error)

RegenerateStorageAccountKeySender sends the RegenerateStorageAccountKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) RestoreKey

func (client ManagementClient) RestoreKey(vaultBaseURL string, parameters KeyRestoreParameters) (result KeyBundle, err error)

RestoreKey imports a previously backed up key into Azure Key Vault, restoring the key, its key identifier, attributes and access control policies. The RESTORE operation may be used to import a previously backed up key. Individual versions of a key cannot be restored. The key is restored in its entirety with the same key name as it had when it was backed up. If the key name is not available in the target Key Vault, the RESTORE operation will be rejected. While the key name is retained during restore, the final key identifier will change if the key is restored to a different vault. Restore will restore all versions and preserve version identifiers. The RESTORE operation is subject to security constraints: The target Key Vault must be owned by the same Microsoft Azure Subscription as the source Key Vault The user must have RESTORE permission in the target Key Vault.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. parameters is the parameters to restore the key.

func (ManagementClient) RestoreKeyPreparer

func (client ManagementClient) RestoreKeyPreparer(vaultBaseURL string, parameters KeyRestoreParameters) (*http.Request, error)

RestoreKeyPreparer prepares the RestoreKey request.

func (ManagementClient) RestoreKeyResponder

func (client ManagementClient) RestoreKeyResponder(resp *http.Response) (result KeyBundle, err error)

RestoreKeyResponder handles the response to the RestoreKey request. The method always closes the http.Response Body.

func (ManagementClient) RestoreKeySender

func (client ManagementClient) RestoreKeySender(req *http.Request) (*http.Response, error)

RestoreKeySender sends the RestoreKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) RestoreSecret

func (client ManagementClient) RestoreSecret(vaultBaseURL string, parameters SecretRestoreParameters) (result SecretBundle, err error)

RestoreSecret restores a backed up secret to a vault. Authorization: requires the secrets/restore permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. parameters is the parameters to restore the secret.

func (ManagementClient) RestoreSecretPreparer

func (client ManagementClient) RestoreSecretPreparer(vaultBaseURL string, parameters SecretRestoreParameters) (*http.Request, error)

RestoreSecretPreparer prepares the RestoreSecret request.

func (ManagementClient) RestoreSecretResponder

func (client ManagementClient) RestoreSecretResponder(resp *http.Response) (result SecretBundle, err error)

RestoreSecretResponder handles the response to the RestoreSecret request. The method always closes the http.Response Body.

func (ManagementClient) RestoreSecretSender

func (client ManagementClient) RestoreSecretSender(req *http.Request) (*http.Response, error)

RestoreSecretSender sends the RestoreSecret request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) SetCertificateContacts

func (client ManagementClient) SetCertificateContacts(vaultBaseURL string, contacts Contacts) (result Contacts, err error)

SetCertificateContacts sets the certificate contacts for the specified key vault. Authorization: requires the certificates/managecontacts permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. contacts is the contacts for the key vault certificate.

func (ManagementClient) SetCertificateContactsPreparer

func (client ManagementClient) SetCertificateContactsPreparer(vaultBaseURL string, contacts Contacts) (*http.Request, error)

SetCertificateContactsPreparer prepares the SetCertificateContacts request.

func (ManagementClient) SetCertificateContactsResponder

func (client ManagementClient) SetCertificateContactsResponder(resp *http.Response) (result Contacts, err error)

SetCertificateContactsResponder handles the response to the SetCertificateContacts request. The method always closes the http.Response Body.

func (ManagementClient) SetCertificateContactsSender

func (client ManagementClient) SetCertificateContactsSender(req *http.Request) (*http.Response, error)

SetCertificateContactsSender sends the SetCertificateContacts request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) SetCertificateIssuer

func (client ManagementClient) SetCertificateIssuer(vaultBaseURL string, issuerName string, parameter CertificateIssuerSetParameters) (result IssuerBundle, err error)

SetCertificateIssuer the SetCertificateIssuer operation adds or updates the specified certificate issuer.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. issuerName is the name of the issuer. parameter is certificate issuer set parameter.

func (ManagementClient) SetCertificateIssuerPreparer

func (client ManagementClient) SetCertificateIssuerPreparer(vaultBaseURL string, issuerName string, parameter CertificateIssuerSetParameters) (*http.Request, error)

SetCertificateIssuerPreparer prepares the SetCertificateIssuer request.

func (ManagementClient) SetCertificateIssuerResponder

func (client ManagementClient) SetCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

SetCertificateIssuerResponder handles the response to the SetCertificateIssuer request. The method always closes the http.Response Body.

func (ManagementClient) SetCertificateIssuerSender

func (client ManagementClient) SetCertificateIssuerSender(req *http.Request) (*http.Response, error)

SetCertificateIssuerSender sends the SetCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) SetSasDefinition

func (client ManagementClient) SetSasDefinition(vaultBaseURL string, storageAccountName string, sasDefinitionName string, parameters SasDefinitionCreateParameters) (result SasDefinitionBundle, err error)

SetSasDefinition creates or updates a new SAS definition for the specified storage account.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account. sasDefinitionName is the name of the SAS definition. parameters is the parameters to create a SAS definition.

func (ManagementClient) SetSasDefinitionPreparer

func (client ManagementClient) SetSasDefinitionPreparer(vaultBaseURL string, storageAccountName string, sasDefinitionName string, parameters SasDefinitionCreateParameters) (*http.Request, error)

SetSasDefinitionPreparer prepares the SetSasDefinition request.

func (ManagementClient) SetSasDefinitionResponder

func (client ManagementClient) SetSasDefinitionResponder(resp *http.Response) (result SasDefinitionBundle, err error)

SetSasDefinitionResponder handles the response to the SetSasDefinition request. The method always closes the http.Response Body.

func (ManagementClient) SetSasDefinitionSender

func (client ManagementClient) SetSasDefinitionSender(req *http.Request) (*http.Response, error)

SetSasDefinitionSender sends the SetSasDefinition request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) SetSecret

func (client ManagementClient) SetSecret(vaultBaseURL string, secretName string, parameters SecretSetParameters) (result SecretBundle, err error)

SetSecret the SET operation adds a secret to the Azure Key Vault. If the named secret already exists, Azure Key Vault creates a new version of that secret.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. secretName is the name of the secret. parameters is the parameters for setting the secret.

func (ManagementClient) SetSecretPreparer

func (client ManagementClient) SetSecretPreparer(vaultBaseURL string, secretName string, parameters SecretSetParameters) (*http.Request, error)

SetSecretPreparer prepares the SetSecret request.

func (ManagementClient) SetSecretResponder

func (client ManagementClient) SetSecretResponder(resp *http.Response) (result SecretBundle, err error)

SetSecretResponder handles the response to the SetSecret request. The method always closes the http.Response Body.

func (ManagementClient) SetSecretSender

func (client ManagementClient) SetSecretSender(req *http.Request) (*http.Response, error)

SetSecretSender sends the SetSecret request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) SetStorageAccount

func (client ManagementClient) SetStorageAccount(vaultBaseURL string, storageAccountName string, parameters StorageAccountCreateParameters) (result StorageBundle, err error)

SetStorageAccount creates or updates a new storage account.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account. parameters is the parameters to create a storage account.

func (ManagementClient) SetStorageAccountPreparer

func (client ManagementClient) SetStorageAccountPreparer(vaultBaseURL string, storageAccountName string, parameters StorageAccountCreateParameters) (*http.Request, error)

SetStorageAccountPreparer prepares the SetStorageAccount request.

func (ManagementClient) SetStorageAccountResponder

func (client ManagementClient) SetStorageAccountResponder(resp *http.Response) (result StorageBundle, err error)

SetStorageAccountResponder handles the response to the SetStorageAccount request. The method always closes the http.Response Body.

func (ManagementClient) SetStorageAccountSender

func (client ManagementClient) SetStorageAccountSender(req *http.Request) (*http.Response, error)

SetStorageAccountSender sends the SetStorageAccount request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) Sign

func (client ManagementClient) Sign(vaultBaseURL string, keyName string, keyVersion string, parameters KeySignParameters) (result KeyOperationResult, err error)

Sign the SIGN operation is applicable to asymmetric and symmetric keys stored in Azure Key Vault since this operation uses the private portion of the key.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key. keyVersion is the version of the key. parameters is the parameters for the signing operation.

func (ManagementClient) SignPreparer

func (client ManagementClient) SignPreparer(vaultBaseURL string, keyName string, keyVersion string, parameters KeySignParameters) (*http.Request, error)

SignPreparer prepares the Sign request.

func (ManagementClient) SignResponder

func (client ManagementClient) SignResponder(resp *http.Response) (result KeyOperationResult, err error)

SignResponder handles the response to the Sign request. The method always closes the http.Response Body.

func (ManagementClient) SignSender

func (client ManagementClient) SignSender(req *http.Request) (*http.Response, error)

SignSender sends the Sign request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) UnwrapKey

func (client ManagementClient) UnwrapKey(vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

UnwrapKey the UNWRAP operation supports decryption of a symmetric key using the target key encryption key. This operation is the reverse of the WRAP operation. The UNWRAP operation applies to asymmetric and symmetric keys stored in Azure Key Vault since it uses the private portion of the key.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key. keyVersion is the version of the key. parameters is the parameters for the key operation.

func (ManagementClient) UnwrapKeyPreparer

func (client ManagementClient) UnwrapKeyPreparer(vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

UnwrapKeyPreparer prepares the UnwrapKey request.

func (ManagementClient) UnwrapKeyResponder

func (client ManagementClient) UnwrapKeyResponder(resp *http.Response) (result KeyOperationResult, err error)

UnwrapKeyResponder handles the response to the UnwrapKey request. The method always closes the http.Response Body.

func (ManagementClient) UnwrapKeySender

func (client ManagementClient) UnwrapKeySender(req *http.Request) (*http.Response, error)

UnwrapKeySender sends the UnwrapKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) UpdateCertificate

func (client ManagementClient) UpdateCertificate(vaultBaseURL string, certificateName string, certificateVersion string, parameters CertificateUpdateParameters) (result CertificateBundle, err error)

UpdateCertificate the UpdateCertificate operation applies the specified update on the given certificate; note the only elements being updated are the certificate's attributes.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate in the given key vault. certificateVersion is the version of the certificate. parameters is the parameters for certificate update.

func (ManagementClient) UpdateCertificateIssuer

func (client ManagementClient) UpdateCertificateIssuer(vaultBaseURL string, issuerName string, parameter CertificateIssuerUpdateParameters) (result IssuerBundle, err error)

UpdateCertificateIssuer the UpdateCertificateIssuer operation performs an update on the specified certificate issuer entity.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. issuerName is the name of the issuer. parameter is certificate issuer update parameter.

func (ManagementClient) UpdateCertificateIssuerPreparer

func (client ManagementClient) UpdateCertificateIssuerPreparer(vaultBaseURL string, issuerName string, parameter CertificateIssuerUpdateParameters) (*http.Request, error)

UpdateCertificateIssuerPreparer prepares the UpdateCertificateIssuer request.

func (ManagementClient) UpdateCertificateIssuerResponder

func (client ManagementClient) UpdateCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

UpdateCertificateIssuerResponder handles the response to the UpdateCertificateIssuer request. The method always closes the http.Response Body.

func (ManagementClient) UpdateCertificateIssuerSender

func (client ManagementClient) UpdateCertificateIssuerSender(req *http.Request) (*http.Response, error)

UpdateCertificateIssuerSender sends the UpdateCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) UpdateCertificateOperation

func (client ManagementClient) UpdateCertificateOperation(vaultBaseURL string, certificateName string, certificateOperation CertificateOperationUpdateParameter) (result CertificateOperation, err error)

UpdateCertificateOperation updates a certificate operation. Authorization: requires the certificates/update permission.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate. certificateOperation is the certificate operation response.

func (ManagementClient) UpdateCertificateOperationPreparer

func (client ManagementClient) UpdateCertificateOperationPreparer(vaultBaseURL string, certificateName string, certificateOperation CertificateOperationUpdateParameter) (*http.Request, error)

UpdateCertificateOperationPreparer prepares the UpdateCertificateOperation request.

func (ManagementClient) UpdateCertificateOperationResponder

func (client ManagementClient) UpdateCertificateOperationResponder(resp *http.Response) (result CertificateOperation, err error)

UpdateCertificateOperationResponder handles the response to the UpdateCertificateOperation request. The method always closes the http.Response Body.

func (ManagementClient) UpdateCertificateOperationSender

func (client ManagementClient) UpdateCertificateOperationSender(req *http.Request) (*http.Response, error)

UpdateCertificateOperationSender sends the UpdateCertificateOperation request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) UpdateCertificatePolicy

func (client ManagementClient) UpdateCertificatePolicy(vaultBaseURL string, certificateName string, certificatePolicy CertificatePolicy) (result CertificatePolicy, err error)

UpdateCertificatePolicy set specified members in the certificate policy. Leave others as null.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. certificateName is the name of the certificate in the given vault. certificatePolicy is the policy for the certificate.

func (ManagementClient) UpdateCertificatePolicyPreparer

func (client ManagementClient) UpdateCertificatePolicyPreparer(vaultBaseURL string, certificateName string, certificatePolicy CertificatePolicy) (*http.Request, error)

UpdateCertificatePolicyPreparer prepares the UpdateCertificatePolicy request.

func (ManagementClient) UpdateCertificatePolicyResponder

func (client ManagementClient) UpdateCertificatePolicyResponder(resp *http.Response) (result CertificatePolicy, err error)

UpdateCertificatePolicyResponder handles the response to the UpdateCertificatePolicy request. The method always closes the http.Response Body.

func (ManagementClient) UpdateCertificatePolicySender

func (client ManagementClient) UpdateCertificatePolicySender(req *http.Request) (*http.Response, error)

UpdateCertificatePolicySender sends the UpdateCertificatePolicy request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) UpdateCertificatePreparer

func (client ManagementClient) UpdateCertificatePreparer(vaultBaseURL string, certificateName string, certificateVersion string, parameters CertificateUpdateParameters) (*http.Request, error)

UpdateCertificatePreparer prepares the UpdateCertificate request.

func (ManagementClient) UpdateCertificateResponder

func (client ManagementClient) UpdateCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

UpdateCertificateResponder handles the response to the UpdateCertificate request. The method always closes the http.Response Body.

func (ManagementClient) UpdateCertificateSender

func (client ManagementClient) UpdateCertificateSender(req *http.Request) (*http.Response, error)

UpdateCertificateSender sends the UpdateCertificate request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) UpdateKey

func (client ManagementClient) UpdateKey(vaultBaseURL string, keyName string, keyVersion string, parameters KeyUpdateParameters) (result KeyBundle, err error)

UpdateKey in order to perform this operation, the key must already exist in the Key Vault. Note: The cryptographic material of a key itself cannot be changed.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of key to update. keyVersion is the version of the key to update. parameters is the parameters of the key to update.

func (ManagementClient) UpdateKeyPreparer

func (client ManagementClient) UpdateKeyPreparer(vaultBaseURL string, keyName string, keyVersion string, parameters KeyUpdateParameters) (*http.Request, error)

UpdateKeyPreparer prepares the UpdateKey request.

func (ManagementClient) UpdateKeyResponder

func (client ManagementClient) UpdateKeyResponder(resp *http.Response) (result KeyBundle, err error)

UpdateKeyResponder handles the response to the UpdateKey request. The method always closes the http.Response Body.

func (ManagementClient) UpdateKeySender

func (client ManagementClient) UpdateKeySender(req *http.Request) (*http.Response, error)

UpdateKeySender sends the UpdateKey request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) UpdateSasDefinition

func (client ManagementClient) UpdateSasDefinition(vaultBaseURL string, storageAccountName string, sasDefinitionName string, parameters SasDefinitionUpdateParameters) (result SasDefinitionBundle, err error)

UpdateSasDefinition updates the specified attributes associated with the given SAS definition.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account. sasDefinitionName is the name of the SAS definition. parameters is the parameters to update a SAS definition.

func (ManagementClient) UpdateSasDefinitionPreparer

func (client ManagementClient) UpdateSasDefinitionPreparer(vaultBaseURL string, storageAccountName string, sasDefinitionName string, parameters SasDefinitionUpdateParameters) (*http.Request, error)

UpdateSasDefinitionPreparer prepares the UpdateSasDefinition request.

func (ManagementClient) UpdateSasDefinitionResponder

func (client ManagementClient) UpdateSasDefinitionResponder(resp *http.Response) (result SasDefinitionBundle, err error)

UpdateSasDefinitionResponder handles the response to the UpdateSasDefinition request. The method always closes the http.Response Body.

func (ManagementClient) UpdateSasDefinitionSender

func (client ManagementClient) UpdateSasDefinitionSender(req *http.Request) (*http.Response, error)

UpdateSasDefinitionSender sends the UpdateSasDefinition request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) UpdateSecret

func (client ManagementClient) UpdateSecret(vaultBaseURL string, secretName string, secretVersion string, parameters SecretUpdateParameters) (result SecretBundle, err error)

UpdateSecret the UPDATE operation changes specified attributes of an existing stored secret. Attributes that are not specified in the request are left unchanged. The value of a secret itself cannot be changed.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. secretName is the name of the secret. secretVersion is the version of the secret. parameters is the parameters for update secret operation.

func (ManagementClient) UpdateSecretPreparer

func (client ManagementClient) UpdateSecretPreparer(vaultBaseURL string, secretName string, secretVersion string, parameters SecretUpdateParameters) (*http.Request, error)

UpdateSecretPreparer prepares the UpdateSecret request.

func (ManagementClient) UpdateSecretResponder

func (client ManagementClient) UpdateSecretResponder(resp *http.Response) (result SecretBundle, err error)

UpdateSecretResponder handles the response to the UpdateSecret request. The method always closes the http.Response Body.

func (ManagementClient) UpdateSecretSender

func (client ManagementClient) UpdateSecretSender(req *http.Request) (*http.Response, error)

UpdateSecretSender sends the UpdateSecret request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) UpdateStorageAccount

func (client ManagementClient) UpdateStorageAccount(vaultBaseURL string, storageAccountName string, parameters StorageAccountUpdateParameters) (result StorageBundle, err error)

UpdateStorageAccount updates the specified attributes associated with the given storage account.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. storageAccountName is the name of the storage account. parameters is the parameters to update a storage account.

func (ManagementClient) UpdateStorageAccountPreparer

func (client ManagementClient) UpdateStorageAccountPreparer(vaultBaseURL string, storageAccountName string, parameters StorageAccountUpdateParameters) (*http.Request, error)

UpdateStorageAccountPreparer prepares the UpdateStorageAccount request.

func (ManagementClient) UpdateStorageAccountResponder

func (client ManagementClient) UpdateStorageAccountResponder(resp *http.Response) (result StorageBundle, err error)

UpdateStorageAccountResponder handles the response to the UpdateStorageAccount request. The method always closes the http.Response Body.

func (ManagementClient) UpdateStorageAccountSender

func (client ManagementClient) UpdateStorageAccountSender(req *http.Request) (*http.Response, error)

UpdateStorageAccountSender sends the UpdateStorageAccount request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) Verify

func (client ManagementClient) Verify(vaultBaseURL string, keyName string, keyVersion string, parameters KeyVerifyParameters) (result KeyVerifyResult, err error)

Verify the VERIFY operation is applicable to symmetric keys stored in Azure Key Vault. VERIFY is not strictly necessary for asymmetric keys stored in Azure Key Vault since signature verification can be performed using the public portion of the key but this operation is supported as a convenience for callers that only have a key-reference and not the public portion of the key.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key. keyVersion is the version of the key. parameters is the parameters for verify operations.

func (ManagementClient) VerifyPreparer

func (client ManagementClient) VerifyPreparer(vaultBaseURL string, keyName string, keyVersion string, parameters KeyVerifyParameters) (*http.Request, error)

VerifyPreparer prepares the Verify request.

func (ManagementClient) VerifyResponder

func (client ManagementClient) VerifyResponder(resp *http.Response) (result KeyVerifyResult, err error)

VerifyResponder handles the response to the Verify request. The method always closes the http.Response Body.

func (ManagementClient) VerifySender

func (client ManagementClient) VerifySender(req *http.Request) (*http.Response, error)

VerifySender sends the Verify request. The method will close the http.Response Body if it receives an error.

func (ManagementClient) WrapKey

func (client ManagementClient) WrapKey(vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

WrapKey the WRAP operation supports encryption of a symmetric key using a key encryption key that has previously been stored in an Azure Key Vault. The WRAP operation is only strictly necessary for symmetric keys stored in Azure Key Vault since protection with an asymmetric key can be performed using the public portion of the key. This operation is supported for asymmetric keys as a convenience for callers that have a key-reference but do not have access to the public key material.

vaultBaseURL is the vault name, for example https://myvault.vault.azure.net. keyName is the name of the key. keyVersion is the version of the key. parameters is the parameters for wrap operation.

func (ManagementClient) WrapKeyPreparer

func (client ManagementClient) WrapKeyPreparer(vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

WrapKeyPreparer prepares the WrapKey request.

func (ManagementClient) WrapKeyResponder

func (client ManagementClient) WrapKeyResponder(resp *http.Response) (result KeyOperationResult, err error)

WrapKeyResponder handles the response to the WrapKey request. The method always closes the http.Response Body.

func (ManagementClient) WrapKeySender

func (client ManagementClient) WrapKeySender(req *http.Request) (*http.Response, error)

WrapKeySender sends the WrapKey request. The method will close the http.Response Body if it receives an error.

type OrganizationDetails

type OrganizationDetails struct {
	ID           *string                 `json:"id,omitempty"`
	AdminDetails *[]AdministratorDetails `json:"admin_details,omitempty"`
}

OrganizationDetails is details of the organization of the certificate issuer.

type PendingCertificateSigningRequestResult

type PendingCertificateSigningRequestResult struct {
	Value *string `json:"value,omitempty"`
}

PendingCertificateSigningRequestResult is the pending certificate signing request result.

type SasDefinitionAttributes

type SasDefinitionAttributes struct {
	Enabled *bool          `json:"enabled,omitempty"`
	Created *date.UnixTime `json:"created,omitempty"`
	Updated *date.UnixTime `json:"updated,omitempty"`
}

SasDefinitionAttributes is the SAS definition management attributes.

type SasDefinitionBundle

type SasDefinitionBundle struct {
	autorest.Response `json:"-"`
	ID                *string                  `json:"id,omitempty"`
	SecretID          *string                  `json:"sid,omitempty"`
	Parameters        *map[string]*string      `json:"parameters,omitempty"`
	Attributes        *SasDefinitionAttributes `json:"attributes,omitempty"`
	Tags              *map[string]*string      `json:"tags,omitempty"`
}

SasDefinitionBundle is a SAS definition bundle consists of key vault SAS definition details plus its attributes.

type SasDefinitionCreateParameters

type SasDefinitionCreateParameters struct {
	Parameters              *map[string]*string      `json:"parameters,omitempty"`
	SasDefinitionAttributes *SasDefinitionAttributes `json:"attributes,omitempty"`
	Tags                    *map[string]*string      `json:"tags,omitempty"`
}

SasDefinitionCreateParameters is the SAS definition create parameters.

type SasDefinitionItem

type SasDefinitionItem struct {
	ID         *string                  `json:"id,omitempty"`
	SecretID   *string                  `json:"sid,omitempty"`
	Attributes *SasDefinitionAttributes `json:"attributes,omitempty"`
	Tags       *map[string]*string      `json:"tags,omitempty"`
}

SasDefinitionItem is the SAS definition item containing storage SAS definition metadata.

type SasDefinitionListResult

type SasDefinitionListResult struct {
	autorest.Response `json:"-"`
	Value             *[]SasDefinitionItem `json:"value,omitempty"`
	NextLink          *string              `json:"nextLink,omitempty"`
}

SasDefinitionListResult is the storage account SAS definition list result.

func (SasDefinitionListResult) SasDefinitionListResultPreparer

func (client SasDefinitionListResult) SasDefinitionListResultPreparer() (*http.Request, error)

SasDefinitionListResultPreparer prepares a request to retrieve the next set of results. It returns nil if no more results exist.

type SasDefinitionUpdateParameters

type SasDefinitionUpdateParameters struct {
	Parameters              *map[string]*string      `json:"parameters,omitempty"`
	SasDefinitionAttributes *SasDefinitionAttributes `json:"attributes,omitempty"`
	Tags                    *map[string]*string      `json:"tags,omitempty"`
}

SasDefinitionUpdateParameters is the SAS definition update parameters.

type SecretAttributes

type SecretAttributes struct {
	Enabled       *bool                 `json:"enabled,omitempty"`
	NotBefore     *date.UnixTime        `json:"nbf,omitempty"`
	Expires       *date.UnixTime        `json:"exp,omitempty"`
	Created       *date.UnixTime        `json:"created,omitempty"`
	Updated       *date.UnixTime        `json:"updated,omitempty"`
	RecoveryLevel DeletionRecoveryLevel `json:"recoveryLevel,omitempty"`
}

SecretAttributes is the secret management attributes.

type SecretBundle

type SecretBundle struct {
	autorest.Response `json:"-"`
	Value             *string             `json:"value,omitempty"`
	ID                *string             `json:"id,omitempty"`
	ContentType       *string             `json:"contentType,omitempty"`
	Attributes        *SecretAttributes   `json:"attributes,omitempty"`
	Tags              *map[string]*string `json:"tags,omitempty"`
	Kid               *string             `json:"kid,omitempty"`
	Managed           *bool               `json:"managed,omitempty"`
}

SecretBundle is a secret consisting of a value, id and its attributes.

type SecretItem

type SecretItem struct {
	ID          *string             `json:"id,omitempty"`
	Attributes  *SecretAttributes   `json:"attributes,omitempty"`
	Tags        *map[string]*string `json:"tags,omitempty"`
	ContentType *string             `json:"contentType,omitempty"`
	Managed     *bool               `json:"managed,omitempty"`
}

SecretItem is the secret item containing secret metadata.

type SecretListResult

type SecretListResult struct {
	autorest.Response `json:"-"`
	Value             *[]SecretItem `json:"value,omitempty"`
	NextLink          *string       `json:"nextLink,omitempty"`
}

SecretListResult is the secret list result.

func (SecretListResult) SecretListResultPreparer

func (client SecretListResult) SecretListResultPreparer() (*http.Request, error)

SecretListResultPreparer prepares a request to retrieve the next set of results. It returns nil if no more results exist.

type SecretProperties

type SecretProperties struct {
	ContentType *string `json:"contentType,omitempty"`
}

SecretProperties is properties of the key backing a certificate.

type SecretRestoreParameters

type SecretRestoreParameters struct {
	SecretBundleBackup *string `json:"value,omitempty"`
}

SecretRestoreParameters is the secret restore parameters.

type SecretSetParameters

type SecretSetParameters struct {
	Value            *string             `json:"value,omitempty"`
	Tags             *map[string]*string `json:"tags,omitempty"`
	ContentType      *string             `json:"contentType,omitempty"`
	SecretAttributes *SecretAttributes   `json:"attributes,omitempty"`
}

SecretSetParameters is the secret set parameters.

type SecretUpdateParameters

type SecretUpdateParameters struct {
	ContentType      *string             `json:"contentType,omitempty"`
	SecretAttributes *SecretAttributes   `json:"attributes,omitempty"`
	Tags             *map[string]*string `json:"tags,omitempty"`
}

SecretUpdateParameters is the secret update parameters.

type StorageAccountAttributes

type StorageAccountAttributes struct {
	Enabled *bool          `json:"enabled,omitempty"`
	Created *date.UnixTime `json:"created,omitempty"`
	Updated *date.UnixTime `json:"updated,omitempty"`
}

StorageAccountAttributes is the storage account management attributes.

type StorageAccountCreateParameters

type StorageAccountCreateParameters struct {
	ResourceID               *string                   `json:"resourceId,omitempty"`
	ActiveKeyName            *string                   `json:"activeKeyName,omitempty"`
	AutoRegenerateKey        *bool                     `json:"autoRegenerateKey,omitempty"`
	RegenerationPeriod       *string                   `json:"regenerationPeriod,omitempty"`
	StorageAccountAttributes *StorageAccountAttributes `json:"attributes,omitempty"`
	Tags                     *map[string]*string       `json:"tags,omitempty"`
}

StorageAccountCreateParameters is the storage account create parameters.

type StorageAccountItem

type StorageAccountItem struct {
	ID         *string                   `json:"id,omitempty"`
	ResourceID *string                   `json:"resourceId,omitempty"`
	Attributes *StorageAccountAttributes `json:"attributes,omitempty"`
	Tags       *map[string]*string       `json:"tags,omitempty"`
}

StorageAccountItem is the storage account item containing storage account metadata.

type StorageAccountRegenerteKeyParameters

type StorageAccountRegenerteKeyParameters struct {
	KeyName *string `json:"keyName,omitempty"`
}

StorageAccountRegenerteKeyParameters is the storage account key regenerate parameters.

type StorageAccountUpdateParameters

type StorageAccountUpdateParameters struct {
	ActiveKeyName            *string                   `json:"activeKeyName,omitempty"`
	AutoRegenerateKey        *bool                     `json:"autoRegenerateKey,omitempty"`
	RegenerationPeriod       *string                   `json:"regenerationPeriod,omitempty"`
	StorageAccountAttributes *StorageAccountAttributes `json:"attributes,omitempty"`
	Tags                     *map[string]*string       `json:"tags,omitempty"`
}

StorageAccountUpdateParameters is the storage account update parameters.

type StorageBundle

type StorageBundle struct {
	autorest.Response  `json:"-"`
	ID                 *string                   `json:"id,omitempty"`
	ResourceID         *string                   `json:"resourceId,omitempty"`
	ActiveKeyName      *string                   `json:"activeKeyName,omitempty"`
	AutoRegenerateKey  *bool                     `json:"autoRegenerateKey,omitempty"`
	RegenerationPeriod *string                   `json:"regenerationPeriod,omitempty"`
	Attributes         *StorageAccountAttributes `json:"attributes,omitempty"`
	Tags               *map[string]*string       `json:"tags,omitempty"`
}

StorageBundle is a Storage account bundle consists of key vault storage account details plus its attributes.

type StorageListResult

type StorageListResult struct {
	autorest.Response `json:"-"`
	Value             *[]StorageAccountItem `json:"value,omitempty"`
	NextLink          *string               `json:"nextLink,omitempty"`
}

StorageListResult is the storage accounts list result.

func (StorageListResult) StorageListResultPreparer

func (client StorageListResult) StorageListResultPreparer() (*http.Request, error)

StorageListResultPreparer prepares a request to retrieve the next set of results. It returns nil if no more results exist.

type SubjectAlternativeNames

type SubjectAlternativeNames struct {
	Emails   *[]string `json:"emails,omitempty"`
	DNSNames *[]string `json:"dns_names,omitempty"`
	Upns     *[]string `json:"upns,omitempty"`
}

SubjectAlternativeNames is the subject alternate names of a X509 object.

type Trigger

type Trigger struct {
	LifetimePercentage *int32 `json:"lifetime_percentage,omitempty"`
	DaysBeforeExpiry   *int32 `json:"days_before_expiry,omitempty"`
}

Trigger is a condition to be satisfied for an action to be executed.

type X509CertificateProperties

type X509CertificateProperties struct {
	Subject                 *string                  `json:"subject,omitempty"`
	Ekus                    *[]string                `json:"ekus,omitempty"`
	SubjectAlternativeNames *SubjectAlternativeNames `json:"sans,omitempty"`
	KeyUsage                *[]KeyUsageType          `json:"key_usage,omitempty"`
	ValidityInMonths        *int32                   `json:"validity_months,omitempty"`
}

X509CertificateProperties is properties of the X509 component of a certificate.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL