keyvault

package
v54.2.1+incompatible Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: May 17, 2021 License: MIT Imports: 10 Imported by: 0

Documentation

Overview

Package keyvault implements the Azure ARM Keyvault service API version 7.2-preview.

The key vault client performs cryptographic key operations and vault operations against the Key Vault service.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func UserAgent

func UserAgent() string

UserAgent returns the UserAgent string to use when sending http.Requests.

func Version

func Version() string

Version returns the semantic version (see http://semver.org) of the client.

Types

type Action

type Action struct {
	// ActionType - The type of the action. Possible values include: 'EmailContacts', 'AutoRenew'
	ActionType ActionType `json:"action_type,omitempty"`
}

Action the action that will be executed.

type ActionType

type ActionType string

ActionType enumerates the values for action type.

const (
	// AutoRenew ...
	AutoRenew ActionType = "AutoRenew"
	// EmailContacts ...
	EmailContacts ActionType = "EmailContacts"
)

func PossibleActionTypeValues

func PossibleActionTypeValues() []ActionType

PossibleActionTypeValues returns an array of possible values for the ActionType const type.

type AdministratorDetails

type AdministratorDetails struct {
	// FirstName - First name.
	FirstName *string `json:"first_name,omitempty"`
	// LastName - Last name.
	LastName *string `json:"last_name,omitempty"`
	// EmailAddress - Email address.
	EmailAddress *string `json:"email,omitempty"`
	// Phone - Phone number.
	Phone *string `json:"phone,omitempty"`
}

AdministratorDetails details of the organization administrator of the certificate issuer.

type Attributes

type Attributes struct {
	// Enabled - Determines whether the object is enabled.
	Enabled *bool `json:"enabled,omitempty"`
	// NotBefore - Not before date in UTC.
	NotBefore *date.UnixTime `json:"nbf,omitempty"`
	// Expires - Expiry date in UTC.
	Expires *date.UnixTime `json:"exp,omitempty"`
	// Created - READ-ONLY; Creation time in UTC.
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in UTC.
	Updated *date.UnixTime `json:"updated,omitempty"`
}

Attributes the object attributes managed by the KeyVault service.

func (Attributes) MarshalJSON

func (a Attributes) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for Attributes.

type BackupCertificateResult

type BackupCertificateResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; The backup blob containing the backed up certificate. (a URL-encoded base64 string)
	Value *string `json:"value,omitempty"`
}

BackupCertificateResult the backup certificate result, containing the backup blob.

type BackupKeyResult

type BackupKeyResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; The backup blob containing the backed up key. (a URL-encoded base64 string)
	Value *string `json:"value,omitempty"`
}

BackupKeyResult the backup key result, containing the backup blob.

type BackupSecretResult

type BackupSecretResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; The backup blob containing the backed up secret. (a URL-encoded base64 string)
	Value *string `json:"value,omitempty"`
}

BackupSecretResult the backup secret result, containing the backup blob.

type BackupStorageResult

type BackupStorageResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; The backup blob containing the backed up storage account. (a URL-encoded base64 string)
	Value *string `json:"value,omitempty"`
}

BackupStorageResult the backup storage result, containing the backup blob.

type BaseClient

type BaseClient struct {
	autorest.Client
}

BaseClient is the base client for Keyvault.

func New

func New() BaseClient

New creates an instance of the BaseClient client.

func NewWithoutDefaults

func NewWithoutDefaults() BaseClient

NewWithoutDefaults creates an instance of the BaseClient client.

func (BaseClient) BackupCertificate

func (client BaseClient) BackupCertificate(ctx context.Context, vaultBaseURL string, certificateName string) (result BackupCertificateResult, err error)

BackupCertificate requests that a backup of the specified certificate be downloaded to the client. All versions of the certificate will be downloaded. This operation requires the certificates/backup permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate.

func (BaseClient) BackupCertificatePreparer

func (client BaseClient) BackupCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

BackupCertificatePreparer prepares the BackupCertificate request.

func (BaseClient) BackupCertificateResponder

func (client BaseClient) BackupCertificateResponder(resp *http.Response) (result BackupCertificateResult, err error)

BackupCertificateResponder handles the response to the BackupCertificate request. The method always closes the http.Response Body.

func (BaseClient) BackupCertificateSender

func (client BaseClient) BackupCertificateSender(req *http.Request) (*http.Response, error)

BackupCertificateSender sends the BackupCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) BackupKey

func (client BaseClient) BackupKey(ctx context.Context, vaultBaseURL string, keyName string) (result BackupKeyResult, err error)

BackupKey the Key Backup operation exports a key from Azure Key Vault in a protected form. Note that this operation does NOT return key material in a form that can be used outside the Azure Key Vault system, the returned key material is either protected to a Azure Key Vault HSM or to Azure Key Vault itself. The intent of this operation is to allow a client to GENERATE a key in one Azure Key Vault instance, BACKUP the key, and then RESTORE it into another Azure Key Vault instance. The BACKUP operation may be used to export, in protected form, any key type from Azure Key Vault. Individual versions of a key cannot be backed up. BACKUP / RESTORE can be performed within geographical boundaries only; meaning that a BACKUP from one geographical area cannot be restored to another geographical area. For example, a backup from the US geographical area cannot be restored in an EU geographical area. This operation requires the key/backup permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key.

func (BaseClient) BackupKeyPreparer

func (client BaseClient) BackupKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string) (*http.Request, error)

BackupKeyPreparer prepares the BackupKey request.

func (BaseClient) BackupKeyResponder

func (client BaseClient) BackupKeyResponder(resp *http.Response) (result BackupKeyResult, err error)

BackupKeyResponder handles the response to the BackupKey request. The method always closes the http.Response Body.

func (BaseClient) BackupKeySender

func (client BaseClient) BackupKeySender(req *http.Request) (*http.Response, error)

BackupKeySender sends the BackupKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) BackupSecret

func (client BaseClient) BackupSecret(ctx context.Context, vaultBaseURL string, secretName string) (result BackupSecretResult, err error)

BackupSecret requests that a backup of the specified secret be downloaded to the client. All versions of the secret will be downloaded. This operation requires the secrets/backup permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. secretName - the name of the secret.

func (BaseClient) BackupSecretPreparer

func (client BaseClient) BackupSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string) (*http.Request, error)

BackupSecretPreparer prepares the BackupSecret request.

func (BaseClient) BackupSecretResponder

func (client BaseClient) BackupSecretResponder(resp *http.Response) (result BackupSecretResult, err error)

BackupSecretResponder handles the response to the BackupSecret request. The method always closes the http.Response Body.

func (BaseClient) BackupSecretSender

func (client BaseClient) BackupSecretSender(req *http.Request) (*http.Response, error)

BackupSecretSender sends the BackupSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) BackupStorageAccount

func (client BaseClient) BackupStorageAccount(ctx context.Context, vaultBaseURL string, storageAccountName string) (result BackupStorageResult, err error)

BackupStorageAccount requests that a backup of the specified storage account be downloaded to the client. This operation requires the storage/backup permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account.

func (BaseClient) BackupStorageAccountPreparer

func (client BaseClient) BackupStorageAccountPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string) (*http.Request, error)

BackupStorageAccountPreparer prepares the BackupStorageAccount request.

func (BaseClient) BackupStorageAccountResponder

func (client BaseClient) BackupStorageAccountResponder(resp *http.Response) (result BackupStorageResult, err error)

BackupStorageAccountResponder handles the response to the BackupStorageAccount request. The method always closes the http.Response Body.

func (BaseClient) BackupStorageAccountSender

func (client BaseClient) BackupStorageAccountSender(req *http.Request) (*http.Response, error)

BackupStorageAccountSender sends the BackupStorageAccount request. The method will close the http.Response Body if it receives an error.

func (BaseClient) CreateCertificate

func (client BaseClient) CreateCertificate(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateCreateParameters) (result CertificateOperation, err error)

CreateCertificate if this is the first version, the certificate resource is created. This operation requires the certificates/create permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate. parameters - the parameters to create a certificate.

func (BaseClient) CreateCertificatePreparer

func (client BaseClient) CreateCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateCreateParameters) (*http.Request, error)

CreateCertificatePreparer prepares the CreateCertificate request.

func (BaseClient) CreateCertificateResponder

func (client BaseClient) CreateCertificateResponder(resp *http.Response) (result CertificateOperation, err error)

CreateCertificateResponder handles the response to the CreateCertificate request. The method always closes the http.Response Body.

func (BaseClient) CreateCertificateSender

func (client BaseClient) CreateCertificateSender(req *http.Request) (*http.Response, error)

CreateCertificateSender sends the CreateCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) CreateKey

func (client BaseClient) CreateKey(ctx context.Context, vaultBaseURL string, keyName string, parameters KeyCreateParameters) (result KeyBundle, err error)

CreateKey the create key operation can be used to create any key type in Azure Key Vault. If the named key already exists, Azure Key Vault creates a new version of the key. It requires the keys/create permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name for the new key. The system will generate the version name for the new key. parameters - the parameters to create a key.

func (BaseClient) CreateKeyPreparer

func (client BaseClient) CreateKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, parameters KeyCreateParameters) (*http.Request, error)

CreateKeyPreparer prepares the CreateKey request.

func (BaseClient) CreateKeyResponder

func (client BaseClient) CreateKeyResponder(resp *http.Response) (result KeyBundle, err error)

CreateKeyResponder handles the response to the CreateKey request. The method always closes the http.Response Body.

func (BaseClient) CreateKeySender

func (client BaseClient) CreateKeySender(req *http.Request) (*http.Response, error)

CreateKeySender sends the CreateKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) Decrypt

func (client BaseClient) Decrypt(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

Decrypt the DECRYPT operation decrypts a well-formed block of ciphertext using the target encryption key and specified algorithm. This operation is the reverse of the ENCRYPT operation; only a single block of data may be decrypted, the size of this block is dependent on the target key and the algorithm to be used. The DECRYPT operation applies to asymmetric and symmetric keys stored in Azure Key Vault since it uses the private portion of the key. This operation requires the keys/decrypt permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key. keyVersion - the version of the key. parameters - the parameters for the decryption operation.

func (BaseClient) DecryptPreparer

func (client BaseClient) DecryptPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

DecryptPreparer prepares the Decrypt request.

func (BaseClient) DecryptResponder

func (client BaseClient) DecryptResponder(resp *http.Response) (result KeyOperationResult, err error)

DecryptResponder handles the response to the Decrypt request. The method always closes the http.Response Body.

func (BaseClient) DecryptSender

func (client BaseClient) DecryptSender(req *http.Request) (*http.Response, error)

DecryptSender sends the Decrypt request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteCertificate

func (client BaseClient) DeleteCertificate(ctx context.Context, vaultBaseURL string, certificateName string) (result DeletedCertificateBundle, err error)

DeleteCertificate deletes all versions of a certificate object along with its associated policy. Delete certificate cannot be used to remove individual versions of a certificate object. This operation requires the certificates/delete permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate.

func (BaseClient) DeleteCertificateContacts

func (client BaseClient) DeleteCertificateContacts(ctx context.Context, vaultBaseURL string) (result Contacts, err error)

DeleteCertificateContacts deletes the certificate contacts for a specified key vault certificate. This operation requires the certificates/managecontacts permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net.

func (BaseClient) DeleteCertificateContactsPreparer

func (client BaseClient) DeleteCertificateContactsPreparer(ctx context.Context, vaultBaseURL string) (*http.Request, error)

DeleteCertificateContactsPreparer prepares the DeleteCertificateContacts request.

func (BaseClient) DeleteCertificateContactsResponder

func (client BaseClient) DeleteCertificateContactsResponder(resp *http.Response) (result Contacts, err error)

DeleteCertificateContactsResponder handles the response to the DeleteCertificateContacts request. The method always closes the http.Response Body.

func (BaseClient) DeleteCertificateContactsSender

func (client BaseClient) DeleteCertificateContactsSender(req *http.Request) (*http.Response, error)

DeleteCertificateContactsSender sends the DeleteCertificateContacts request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteCertificateIssuer

func (client BaseClient) DeleteCertificateIssuer(ctx context.Context, vaultBaseURL string, issuerName string) (result IssuerBundle, err error)

DeleteCertificateIssuer the DeleteCertificateIssuer operation permanently removes the specified certificate issuer from the vault. This operation requires the certificates/manageissuers/deleteissuers permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. issuerName - the name of the issuer.

func (BaseClient) DeleteCertificateIssuerPreparer

func (client BaseClient) DeleteCertificateIssuerPreparer(ctx context.Context, vaultBaseURL string, issuerName string) (*http.Request, error)

DeleteCertificateIssuerPreparer prepares the DeleteCertificateIssuer request.

func (BaseClient) DeleteCertificateIssuerResponder

func (client BaseClient) DeleteCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

DeleteCertificateIssuerResponder handles the response to the DeleteCertificateIssuer request. The method always closes the http.Response Body.

func (BaseClient) DeleteCertificateIssuerSender

func (client BaseClient) DeleteCertificateIssuerSender(req *http.Request) (*http.Response, error)

DeleteCertificateIssuerSender sends the DeleteCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteCertificateOperation

func (client BaseClient) DeleteCertificateOperation(ctx context.Context, vaultBaseURL string, certificateName string) (result CertificateOperation, err error)

DeleteCertificateOperation deletes the creation operation for a specified certificate that is in the process of being created. The certificate is no longer created. This operation requires the certificates/update permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate.

func (BaseClient) DeleteCertificateOperationPreparer

func (client BaseClient) DeleteCertificateOperationPreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

DeleteCertificateOperationPreparer prepares the DeleteCertificateOperation request.

func (BaseClient) DeleteCertificateOperationResponder

func (client BaseClient) DeleteCertificateOperationResponder(resp *http.Response) (result CertificateOperation, err error)

DeleteCertificateOperationResponder handles the response to the DeleteCertificateOperation request. The method always closes the http.Response Body.

func (BaseClient) DeleteCertificateOperationSender

func (client BaseClient) DeleteCertificateOperationSender(req *http.Request) (*http.Response, error)

DeleteCertificateOperationSender sends the DeleteCertificateOperation request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteCertificatePreparer

func (client BaseClient) DeleteCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

DeleteCertificatePreparer prepares the DeleteCertificate request.

func (BaseClient) DeleteCertificateResponder

func (client BaseClient) DeleteCertificateResponder(resp *http.Response) (result DeletedCertificateBundle, err error)

DeleteCertificateResponder handles the response to the DeleteCertificate request. The method always closes the http.Response Body.

func (BaseClient) DeleteCertificateSender

func (client BaseClient) DeleteCertificateSender(req *http.Request) (*http.Response, error)

DeleteCertificateSender sends the DeleteCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteKey

func (client BaseClient) DeleteKey(ctx context.Context, vaultBaseURL string, keyName string) (result DeletedKeyBundle, err error)

DeleteKey the delete key operation cannot be used to remove individual versions of a key. This operation removes the cryptographic material associated with the key, which means the key is not usable for Sign/Verify, Wrap/Unwrap or Encrypt/Decrypt operations. This operation requires the keys/delete permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key to delete.

func (BaseClient) DeleteKeyPreparer

func (client BaseClient) DeleteKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string) (*http.Request, error)

DeleteKeyPreparer prepares the DeleteKey request.

func (BaseClient) DeleteKeyResponder

func (client BaseClient) DeleteKeyResponder(resp *http.Response) (result DeletedKeyBundle, err error)

DeleteKeyResponder handles the response to the DeleteKey request. The method always closes the http.Response Body.

func (BaseClient) DeleteKeySender

func (client BaseClient) DeleteKeySender(req *http.Request) (*http.Response, error)

DeleteKeySender sends the DeleteKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteSasDefinition

func (client BaseClient) DeleteSasDefinition(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string) (result DeletedSasDefinitionBundle, err error)

DeleteSasDefinition deletes a SAS definition from a specified storage account. This operation requires the storage/deletesas permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. sasDefinitionName - the name of the SAS definition.

func (BaseClient) DeleteSasDefinitionPreparer

func (client BaseClient) DeleteSasDefinitionPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string) (*http.Request, error)

DeleteSasDefinitionPreparer prepares the DeleteSasDefinition request.

func (BaseClient) DeleteSasDefinitionResponder

func (client BaseClient) DeleteSasDefinitionResponder(resp *http.Response) (result DeletedSasDefinitionBundle, err error)

DeleteSasDefinitionResponder handles the response to the DeleteSasDefinition request. The method always closes the http.Response Body.

func (BaseClient) DeleteSasDefinitionSender

func (client BaseClient) DeleteSasDefinitionSender(req *http.Request) (*http.Response, error)

DeleteSasDefinitionSender sends the DeleteSasDefinition request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteSecret

func (client BaseClient) DeleteSecret(ctx context.Context, vaultBaseURL string, secretName string) (result DeletedSecretBundle, err error)

DeleteSecret the DELETE operation applies to any secret stored in Azure Key Vault. DELETE cannot be applied to an individual version of a secret. This operation requires the secrets/delete permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. secretName - the name of the secret.

func (BaseClient) DeleteSecretPreparer

func (client BaseClient) DeleteSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string) (*http.Request, error)

DeleteSecretPreparer prepares the DeleteSecret request.

func (BaseClient) DeleteSecretResponder

func (client BaseClient) DeleteSecretResponder(resp *http.Response) (result DeletedSecretBundle, err error)

DeleteSecretResponder handles the response to the DeleteSecret request. The method always closes the http.Response Body.

func (BaseClient) DeleteSecretSender

func (client BaseClient) DeleteSecretSender(req *http.Request) (*http.Response, error)

DeleteSecretSender sends the DeleteSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteStorageAccount

func (client BaseClient) DeleteStorageAccount(ctx context.Context, vaultBaseURL string, storageAccountName string) (result DeletedStorageBundle, err error)

DeleteStorageAccount deletes a storage account. This operation requires the storage/delete permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account.

func (BaseClient) DeleteStorageAccountPreparer

func (client BaseClient) DeleteStorageAccountPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string) (*http.Request, error)

DeleteStorageAccountPreparer prepares the DeleteStorageAccount request.

func (BaseClient) DeleteStorageAccountResponder

func (client BaseClient) DeleteStorageAccountResponder(resp *http.Response) (result DeletedStorageBundle, err error)

DeleteStorageAccountResponder handles the response to the DeleteStorageAccount request. The method always closes the http.Response Body.

func (BaseClient) DeleteStorageAccountSender

func (client BaseClient) DeleteStorageAccountSender(req *http.Request) (*http.Response, error)

DeleteStorageAccountSender sends the DeleteStorageAccount request. The method will close the http.Response Body if it receives an error.

func (BaseClient) Encrypt

func (client BaseClient) Encrypt(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

Encrypt the ENCRYPT operation encrypts an arbitrary sequence of bytes using an encryption key that is stored in Azure Key Vault. Note that the ENCRYPT operation only supports a single block of data, the size of which is dependent on the target key and the encryption algorithm to be used. The ENCRYPT operation is only strictly necessary for symmetric keys stored in Azure Key Vault since protection with an asymmetric key can be performed using public portion of the key. This operation is supported for asymmetric keys as a convenience for callers that have a key-reference but do not have access to the public key material. This operation requires the keys/encrypt permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key. keyVersion - the version of the key. parameters - the parameters for the encryption operation.

func (BaseClient) EncryptPreparer

func (client BaseClient) EncryptPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

EncryptPreparer prepares the Encrypt request.

func (BaseClient) EncryptResponder

func (client BaseClient) EncryptResponder(resp *http.Response) (result KeyOperationResult, err error)

EncryptResponder handles the response to the Encrypt request. The method always closes the http.Response Body.

func (BaseClient) EncryptSender

func (client BaseClient) EncryptSender(req *http.Request) (*http.Response, error)

EncryptSender sends the Encrypt request. The method will close the http.Response Body if it receives an error.

func (BaseClient) ExportKey

func (client BaseClient) ExportKey(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyExportParameters) (result KeyBundle, err error)

ExportKey the export key operation is applicable to all key types. The target key must be marked exportable. This operation requires the keys/export permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key to get. keyVersion - adding the version parameter retrieves a specific version of a key. parameters - the parameters for the key export operation.

func (BaseClient) ExportKeyPreparer

func (client BaseClient) ExportKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyExportParameters) (*http.Request, error)

ExportKeyPreparer prepares the ExportKey request.

func (BaseClient) ExportKeyResponder

func (client BaseClient) ExportKeyResponder(resp *http.Response) (result KeyBundle, err error)

ExportKeyResponder handles the response to the ExportKey request. The method always closes the http.Response Body.

func (BaseClient) ExportKeySender

func (client BaseClient) ExportKeySender(req *http.Request) (*http.Response, error)

ExportKeySender sends the ExportKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) FullBackup

func (client BaseClient) FullBackup(ctx context.Context, vaultBaseURL string, azureStorageBlobContainerURI *SASTokenParameter) (result FullBackupFuture, err error)

FullBackup creates a full backup using a user-provided SAS token to an Azure blob storage container. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. azureStorageBlobContainerURI - azure blob shared access signature token pointing to a valid Azure blob container where full backup needs to be stored. This token needs to be valid for at least next 24 hours from the time of making this call

func (BaseClient) FullBackupPreparer

func (client BaseClient) FullBackupPreparer(ctx context.Context, vaultBaseURL string, azureStorageBlobContainerURI *SASTokenParameter) (*http.Request, error)

FullBackupPreparer prepares the FullBackup request.

func (BaseClient) FullBackupResponder

func (client BaseClient) FullBackupResponder(resp *http.Response) (result FullBackupOperation, err error)

FullBackupResponder handles the response to the FullBackup request. The method always closes the http.Response Body.

func (BaseClient) FullBackupSender

func (client BaseClient) FullBackupSender(req *http.Request) (future FullBackupFuture, err error)

FullBackupSender sends the FullBackup request. The method will close the http.Response Body if it receives an error.

func (BaseClient) FullBackupStatus

func (client BaseClient) FullBackupStatus(ctx context.Context, vaultBaseURL string, jobID string) (result FullBackupOperation, err error)

FullBackupStatus returns the status of full backup operation Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. jobID - the id returned as part of the backup request

func (BaseClient) FullBackupStatusPreparer

func (client BaseClient) FullBackupStatusPreparer(ctx context.Context, vaultBaseURL string, jobID string) (*http.Request, error)

FullBackupStatusPreparer prepares the FullBackupStatus request.

func (BaseClient) FullBackupStatusResponder

func (client BaseClient) FullBackupStatusResponder(resp *http.Response) (result FullBackupOperation, err error)

FullBackupStatusResponder handles the response to the FullBackupStatus request. The method always closes the http.Response Body.

func (BaseClient) FullBackupStatusSender

func (client BaseClient) FullBackupStatusSender(req *http.Request) (*http.Response, error)

FullBackupStatusSender sends the FullBackupStatus request. The method will close the http.Response Body if it receives an error.

func (BaseClient) FullRestoreOperation

func (client BaseClient) FullRestoreOperation(ctx context.Context, vaultBaseURL string, restoreBlobDetails *RestoreOperationParameters) (result FullRestoreOperationFuture, err error)

FullRestoreOperation restores all key materials using the SAS token pointing to a previously stored Azure Blob storage backup folder Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. restoreBlobDetails - the Azure blob SAS token pointing to a folder where the previous successful full backup was stored

func (BaseClient) FullRestoreOperationPreparer

func (client BaseClient) FullRestoreOperationPreparer(ctx context.Context, vaultBaseURL string, restoreBlobDetails *RestoreOperationParameters) (*http.Request, error)

FullRestoreOperationPreparer prepares the FullRestoreOperation request.

func (BaseClient) FullRestoreOperationResponder

func (client BaseClient) FullRestoreOperationResponder(resp *http.Response) (result RestoreOperation, err error)

FullRestoreOperationResponder handles the response to the FullRestoreOperation request. The method always closes the http.Response Body.

func (BaseClient) FullRestoreOperationSender

func (client BaseClient) FullRestoreOperationSender(req *http.Request) (future FullRestoreOperationFuture, err error)

FullRestoreOperationSender sends the FullRestoreOperation request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificate

func (client BaseClient) GetCertificate(ctx context.Context, vaultBaseURL string, certificateName string, certificateVersion string) (result CertificateBundle, err error)

GetCertificate gets information about a specific certificate. This operation requires the certificates/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate in the given vault. certificateVersion - the version of the certificate. This URI fragment is optional. If not specified, the latest version of the certificate is returned.

func (BaseClient) GetCertificateContacts

func (client BaseClient) GetCertificateContacts(ctx context.Context, vaultBaseURL string) (result Contacts, err error)

GetCertificateContacts the GetCertificateContacts operation returns the set of certificate contact resources in the specified key vault. This operation requires the certificates/managecontacts permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net.

func (BaseClient) GetCertificateContactsPreparer

func (client BaseClient) GetCertificateContactsPreparer(ctx context.Context, vaultBaseURL string) (*http.Request, error)

GetCertificateContactsPreparer prepares the GetCertificateContacts request.

func (BaseClient) GetCertificateContactsResponder

func (client BaseClient) GetCertificateContactsResponder(resp *http.Response) (result Contacts, err error)

GetCertificateContactsResponder handles the response to the GetCertificateContacts request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateContactsSender

func (client BaseClient) GetCertificateContactsSender(req *http.Request) (*http.Response, error)

GetCertificateContactsSender sends the GetCertificateContacts request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificateIssuer

func (client BaseClient) GetCertificateIssuer(ctx context.Context, vaultBaseURL string, issuerName string) (result IssuerBundle, err error)

GetCertificateIssuer the GetCertificateIssuer operation returns the specified certificate issuer resources in the specified key vault. This operation requires the certificates/manageissuers/getissuers permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. issuerName - the name of the issuer.

func (BaseClient) GetCertificateIssuerPreparer

func (client BaseClient) GetCertificateIssuerPreparer(ctx context.Context, vaultBaseURL string, issuerName string) (*http.Request, error)

GetCertificateIssuerPreparer prepares the GetCertificateIssuer request.

func (BaseClient) GetCertificateIssuerResponder

func (client BaseClient) GetCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

GetCertificateIssuerResponder handles the response to the GetCertificateIssuer request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateIssuerSender

func (client BaseClient) GetCertificateIssuerSender(req *http.Request) (*http.Response, error)

GetCertificateIssuerSender sends the GetCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificateIssuers

func (client BaseClient) GetCertificateIssuers(ctx context.Context, vaultBaseURL string, maxresults *int32) (result CertificateIssuerListResultPage, err error)

GetCertificateIssuers the GetCertificateIssuers operation returns the set of certificate issuer resources in the specified key vault. This operation requires the certificates/manageissuers/getissuers permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetCertificateIssuersComplete

func (client BaseClient) GetCertificateIssuersComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result CertificateIssuerListResultIterator, err error)

GetCertificateIssuersComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetCertificateIssuersPreparer

func (client BaseClient) GetCertificateIssuersPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetCertificateIssuersPreparer prepares the GetCertificateIssuers request.

func (BaseClient) GetCertificateIssuersResponder

func (client BaseClient) GetCertificateIssuersResponder(resp *http.Response) (result CertificateIssuerListResult, err error)

GetCertificateIssuersResponder handles the response to the GetCertificateIssuers request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateIssuersSender

func (client BaseClient) GetCertificateIssuersSender(req *http.Request) (*http.Response, error)

GetCertificateIssuersSender sends the GetCertificateIssuers request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificateOperation

func (client BaseClient) GetCertificateOperation(ctx context.Context, vaultBaseURL string, certificateName string) (result CertificateOperation, err error)

GetCertificateOperation gets the creation operation associated with a specified certificate. This operation requires the certificates/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate.

func (BaseClient) GetCertificateOperationPreparer

func (client BaseClient) GetCertificateOperationPreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

GetCertificateOperationPreparer prepares the GetCertificateOperation request.

func (BaseClient) GetCertificateOperationResponder

func (client BaseClient) GetCertificateOperationResponder(resp *http.Response) (result CertificateOperation, err error)

GetCertificateOperationResponder handles the response to the GetCertificateOperation request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateOperationSender

func (client BaseClient) GetCertificateOperationSender(req *http.Request) (*http.Response, error)

GetCertificateOperationSender sends the GetCertificateOperation request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificatePolicy

func (client BaseClient) GetCertificatePolicy(ctx context.Context, vaultBaseURL string, certificateName string) (result CertificatePolicy, err error)

GetCertificatePolicy the GetCertificatePolicy operation returns the specified certificate policy resources in the specified key vault. This operation requires the certificates/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate in a given key vault.

func (BaseClient) GetCertificatePolicyPreparer

func (client BaseClient) GetCertificatePolicyPreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

GetCertificatePolicyPreparer prepares the GetCertificatePolicy request.

func (BaseClient) GetCertificatePolicyResponder

func (client BaseClient) GetCertificatePolicyResponder(resp *http.Response) (result CertificatePolicy, err error)

GetCertificatePolicyResponder handles the response to the GetCertificatePolicy request. The method always closes the http.Response Body.

func (BaseClient) GetCertificatePolicySender

func (client BaseClient) GetCertificatePolicySender(req *http.Request) (*http.Response, error)

GetCertificatePolicySender sends the GetCertificatePolicy request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificatePreparer

func (client BaseClient) GetCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, certificateVersion string) (*http.Request, error)

GetCertificatePreparer prepares the GetCertificate request.

func (BaseClient) GetCertificateResponder

func (client BaseClient) GetCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

GetCertificateResponder handles the response to the GetCertificate request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateSender

func (client BaseClient) GetCertificateSender(req *http.Request) (*http.Response, error)

GetCertificateSender sends the GetCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificateVersions

func (client BaseClient) GetCertificateVersions(ctx context.Context, vaultBaseURL string, certificateName string, maxresults *int32) (result CertificateListResultPage, err error)

GetCertificateVersions the GetCertificateVersions operation returns the versions of a certificate in the specified key vault. This operation requires the certificates/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetCertificateVersionsComplete

func (client BaseClient) GetCertificateVersionsComplete(ctx context.Context, vaultBaseURL string, certificateName string, maxresults *int32) (result CertificateListResultIterator, err error)

GetCertificateVersionsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetCertificateVersionsPreparer

func (client BaseClient) GetCertificateVersionsPreparer(ctx context.Context, vaultBaseURL string, certificateName string, maxresults *int32) (*http.Request, error)

GetCertificateVersionsPreparer prepares the GetCertificateVersions request.

func (BaseClient) GetCertificateVersionsResponder

func (client BaseClient) GetCertificateVersionsResponder(resp *http.Response) (result CertificateListResult, err error)

GetCertificateVersionsResponder handles the response to the GetCertificateVersions request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateVersionsSender

func (client BaseClient) GetCertificateVersionsSender(req *http.Request) (*http.Response, error)

GetCertificateVersionsSender sends the GetCertificateVersions request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificates

func (client BaseClient) GetCertificates(ctx context.Context, vaultBaseURL string, maxresults *int32, includePending *bool) (result CertificateListResultPage, err error)

GetCertificates the GetCertificates operation returns the set of certificates resources in the specified key vault. This operation requires the certificates/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results. includePending - specifies whether to include certificates which are not completely provisioned.

func (BaseClient) GetCertificatesComplete

func (client BaseClient) GetCertificatesComplete(ctx context.Context, vaultBaseURL string, maxresults *int32, includePending *bool) (result CertificateListResultIterator, err error)

GetCertificatesComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetCertificatesPreparer

func (client BaseClient) GetCertificatesPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32, includePending *bool) (*http.Request, error)

GetCertificatesPreparer prepares the GetCertificates request.

func (BaseClient) GetCertificatesResponder

func (client BaseClient) GetCertificatesResponder(resp *http.Response) (result CertificateListResult, err error)

GetCertificatesResponder handles the response to the GetCertificates request. The method always closes the http.Response Body.

func (BaseClient) GetCertificatesSender

func (client BaseClient) GetCertificatesSender(req *http.Request) (*http.Response, error)

GetCertificatesSender sends the GetCertificates request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedCertificate

func (client BaseClient) GetDeletedCertificate(ctx context.Context, vaultBaseURL string, certificateName string) (result DeletedCertificateBundle, err error)

GetDeletedCertificate the GetDeletedCertificate operation retrieves the deleted certificate information plus its attributes, such as retention interval, scheduled permanent deletion and the current deletion recovery level. This operation requires the certificates/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate

func (BaseClient) GetDeletedCertificatePreparer

func (client BaseClient) GetDeletedCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

GetDeletedCertificatePreparer prepares the GetDeletedCertificate request.

func (BaseClient) GetDeletedCertificateResponder

func (client BaseClient) GetDeletedCertificateResponder(resp *http.Response) (result DeletedCertificateBundle, err error)

GetDeletedCertificateResponder handles the response to the GetDeletedCertificate request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedCertificateSender

func (client BaseClient) GetDeletedCertificateSender(req *http.Request) (*http.Response, error)

GetDeletedCertificateSender sends the GetDeletedCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedCertificates

func (client BaseClient) GetDeletedCertificates(ctx context.Context, vaultBaseURL string, maxresults *int32, includePending *bool) (result DeletedCertificateListResultPage, err error)

GetDeletedCertificates the GetDeletedCertificates operation retrieves the certificates in the current vault which are in a deleted state and ready for recovery or purging. This operation includes deletion-specific information. This operation requires the certificates/get/list permission. This operation can only be enabled on soft-delete enabled vaults. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results. includePending - specifies whether to include certificates which are not completely provisioned.

func (BaseClient) GetDeletedCertificatesComplete

func (client BaseClient) GetDeletedCertificatesComplete(ctx context.Context, vaultBaseURL string, maxresults *int32, includePending *bool) (result DeletedCertificateListResultIterator, err error)

GetDeletedCertificatesComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetDeletedCertificatesPreparer

func (client BaseClient) GetDeletedCertificatesPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32, includePending *bool) (*http.Request, error)

GetDeletedCertificatesPreparer prepares the GetDeletedCertificates request.

func (BaseClient) GetDeletedCertificatesResponder

func (client BaseClient) GetDeletedCertificatesResponder(resp *http.Response) (result DeletedCertificateListResult, err error)

GetDeletedCertificatesResponder handles the response to the GetDeletedCertificates request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedCertificatesSender

func (client BaseClient) GetDeletedCertificatesSender(req *http.Request) (*http.Response, error)

GetDeletedCertificatesSender sends the GetDeletedCertificates request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedKey

func (client BaseClient) GetDeletedKey(ctx context.Context, vaultBaseURL string, keyName string) (result DeletedKeyBundle, err error)

GetDeletedKey the Get Deleted Key operation is applicable for soft-delete enabled vaults. While the operation can be invoked on any vault, it will return an error if invoked on a non soft-delete enabled vault. This operation requires the keys/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key.

func (BaseClient) GetDeletedKeyPreparer

func (client BaseClient) GetDeletedKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string) (*http.Request, error)

GetDeletedKeyPreparer prepares the GetDeletedKey request.

func (BaseClient) GetDeletedKeyResponder

func (client BaseClient) GetDeletedKeyResponder(resp *http.Response) (result DeletedKeyBundle, err error)

GetDeletedKeyResponder handles the response to the GetDeletedKey request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedKeySender

func (client BaseClient) GetDeletedKeySender(req *http.Request) (*http.Response, error)

GetDeletedKeySender sends the GetDeletedKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedKeys

func (client BaseClient) GetDeletedKeys(ctx context.Context, vaultBaseURL string, maxresults *int32) (result DeletedKeyListResultPage, err error)

GetDeletedKeys retrieves a list of the keys in the Key Vault as JSON Web Key structures that contain the public part of a deleted key. This operation includes deletion-specific information. The Get Deleted Keys operation is applicable for vaults enabled for soft-delete. While the operation can be invoked on any vault, it will return an error if invoked on a non soft-delete enabled vault. This operation requires the keys/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetDeletedKeysComplete

func (client BaseClient) GetDeletedKeysComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result DeletedKeyListResultIterator, err error)

GetDeletedKeysComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetDeletedKeysPreparer

func (client BaseClient) GetDeletedKeysPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetDeletedKeysPreparer prepares the GetDeletedKeys request.

func (BaseClient) GetDeletedKeysResponder

func (client BaseClient) GetDeletedKeysResponder(resp *http.Response) (result DeletedKeyListResult, err error)

GetDeletedKeysResponder handles the response to the GetDeletedKeys request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedKeysSender

func (client BaseClient) GetDeletedKeysSender(req *http.Request) (*http.Response, error)

GetDeletedKeysSender sends the GetDeletedKeys request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedSasDefinition

func (client BaseClient) GetDeletedSasDefinition(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string) (result DeletedSasDefinitionBundle, err error)

GetDeletedSasDefinition the Get Deleted SAS Definition operation returns the specified deleted SAS definition along with its attributes. This operation requires the storage/getsas permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. sasDefinitionName - the name of the SAS definition.

func (BaseClient) GetDeletedSasDefinitionPreparer

func (client BaseClient) GetDeletedSasDefinitionPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string) (*http.Request, error)

GetDeletedSasDefinitionPreparer prepares the GetDeletedSasDefinition request.

func (BaseClient) GetDeletedSasDefinitionResponder

func (client BaseClient) GetDeletedSasDefinitionResponder(resp *http.Response) (result DeletedSasDefinitionBundle, err error)

GetDeletedSasDefinitionResponder handles the response to the GetDeletedSasDefinition request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedSasDefinitionSender

func (client BaseClient) GetDeletedSasDefinitionSender(req *http.Request) (*http.Response, error)

GetDeletedSasDefinitionSender sends the GetDeletedSasDefinition request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedSasDefinitions

func (client BaseClient) GetDeletedSasDefinitions(ctx context.Context, vaultBaseURL string, storageAccountName string, maxresults *int32) (result DeletedSasDefinitionListResultPage, err error)

GetDeletedSasDefinitions the Get Deleted Sas Definitions operation returns the SAS definitions that have been deleted for a vault enabled for soft-delete. This operation requires the storage/listsas permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetDeletedSasDefinitionsComplete

func (client BaseClient) GetDeletedSasDefinitionsComplete(ctx context.Context, vaultBaseURL string, storageAccountName string, maxresults *int32) (result DeletedSasDefinitionListResultIterator, err error)

GetDeletedSasDefinitionsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetDeletedSasDefinitionsPreparer

func (client BaseClient) GetDeletedSasDefinitionsPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, maxresults *int32) (*http.Request, error)

GetDeletedSasDefinitionsPreparer prepares the GetDeletedSasDefinitions request.

func (BaseClient) GetDeletedSasDefinitionsResponder

func (client BaseClient) GetDeletedSasDefinitionsResponder(resp *http.Response) (result DeletedSasDefinitionListResult, err error)

GetDeletedSasDefinitionsResponder handles the response to the GetDeletedSasDefinitions request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedSasDefinitionsSender

func (client BaseClient) GetDeletedSasDefinitionsSender(req *http.Request) (*http.Response, error)

GetDeletedSasDefinitionsSender sends the GetDeletedSasDefinitions request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedSecret

func (client BaseClient) GetDeletedSecret(ctx context.Context, vaultBaseURL string, secretName string) (result DeletedSecretBundle, err error)

GetDeletedSecret the Get Deleted Secret operation returns the specified deleted secret along with its attributes. This operation requires the secrets/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. secretName - the name of the secret.

func (BaseClient) GetDeletedSecretPreparer

func (client BaseClient) GetDeletedSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string) (*http.Request, error)

GetDeletedSecretPreparer prepares the GetDeletedSecret request.

func (BaseClient) GetDeletedSecretResponder

func (client BaseClient) GetDeletedSecretResponder(resp *http.Response) (result DeletedSecretBundle, err error)

GetDeletedSecretResponder handles the response to the GetDeletedSecret request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedSecretSender

func (client BaseClient) GetDeletedSecretSender(req *http.Request) (*http.Response, error)

GetDeletedSecretSender sends the GetDeletedSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedSecrets

func (client BaseClient) GetDeletedSecrets(ctx context.Context, vaultBaseURL string, maxresults *int32) (result DeletedSecretListResultPage, err error)

GetDeletedSecrets the Get Deleted Secrets operation returns the secrets that have been deleted for a vault enabled for soft-delete. This operation requires the secrets/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetDeletedSecretsComplete

func (client BaseClient) GetDeletedSecretsComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result DeletedSecretListResultIterator, err error)

GetDeletedSecretsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetDeletedSecretsPreparer

func (client BaseClient) GetDeletedSecretsPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetDeletedSecretsPreparer prepares the GetDeletedSecrets request.

func (BaseClient) GetDeletedSecretsResponder

func (client BaseClient) GetDeletedSecretsResponder(resp *http.Response) (result DeletedSecretListResult, err error)

GetDeletedSecretsResponder handles the response to the GetDeletedSecrets request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedSecretsSender

func (client BaseClient) GetDeletedSecretsSender(req *http.Request) (*http.Response, error)

GetDeletedSecretsSender sends the GetDeletedSecrets request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedStorageAccount

func (client BaseClient) GetDeletedStorageAccount(ctx context.Context, vaultBaseURL string, storageAccountName string) (result DeletedStorageBundle, err error)

GetDeletedStorageAccount the Get Deleted Storage Account operation returns the specified deleted storage account along with its attributes. This operation requires the storage/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account.

func (BaseClient) GetDeletedStorageAccountPreparer

func (client BaseClient) GetDeletedStorageAccountPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string) (*http.Request, error)

GetDeletedStorageAccountPreparer prepares the GetDeletedStorageAccount request.

func (BaseClient) GetDeletedStorageAccountResponder

func (client BaseClient) GetDeletedStorageAccountResponder(resp *http.Response) (result DeletedStorageBundle, err error)

GetDeletedStorageAccountResponder handles the response to the GetDeletedStorageAccount request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedStorageAccountSender

func (client BaseClient) GetDeletedStorageAccountSender(req *http.Request) (*http.Response, error)

GetDeletedStorageAccountSender sends the GetDeletedStorageAccount request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetDeletedStorageAccounts

func (client BaseClient) GetDeletedStorageAccounts(ctx context.Context, vaultBaseURL string, maxresults *int32) (result DeletedStorageListResultPage, err error)

GetDeletedStorageAccounts the Get Deleted Storage Accounts operation returns the storage accounts that have been deleted for a vault enabled for soft-delete. This operation requires the storage/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetDeletedStorageAccountsComplete

func (client BaseClient) GetDeletedStorageAccountsComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result DeletedStorageListResultIterator, err error)

GetDeletedStorageAccountsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetDeletedStorageAccountsPreparer

func (client BaseClient) GetDeletedStorageAccountsPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetDeletedStorageAccountsPreparer prepares the GetDeletedStorageAccounts request.

func (BaseClient) GetDeletedStorageAccountsResponder

func (client BaseClient) GetDeletedStorageAccountsResponder(resp *http.Response) (result DeletedStorageListResult, err error)

GetDeletedStorageAccountsResponder handles the response to the GetDeletedStorageAccounts request. The method always closes the http.Response Body.

func (BaseClient) GetDeletedStorageAccountsSender

func (client BaseClient) GetDeletedStorageAccountsSender(req *http.Request) (*http.Response, error)

GetDeletedStorageAccountsSender sends the GetDeletedStorageAccounts request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetKey

func (client BaseClient) GetKey(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string) (result KeyBundle, err error)

GetKey the get key operation is applicable to all key types. If the requested key is symmetric, then no key material is released in the response. This operation requires the keys/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key to get. keyVersion - adding the version parameter retrieves a specific version of a key. This URI fragment is optional. If not specified, the latest version of the key is returned.

func (BaseClient) GetKeyPreparer

func (client BaseClient) GetKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string) (*http.Request, error)

GetKeyPreparer prepares the GetKey request.

func (BaseClient) GetKeyResponder

func (client BaseClient) GetKeyResponder(resp *http.Response) (result KeyBundle, err error)

GetKeyResponder handles the response to the GetKey request. The method always closes the http.Response Body.

func (BaseClient) GetKeySender

func (client BaseClient) GetKeySender(req *http.Request) (*http.Response, error)

GetKeySender sends the GetKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetKeyVersions

func (client BaseClient) GetKeyVersions(ctx context.Context, vaultBaseURL string, keyName string, maxresults *int32) (result KeyListResultPage, err error)

GetKeyVersions the full key identifier, attributes, and tags are provided in the response. This operation requires the keys/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetKeyVersionsComplete

func (client BaseClient) GetKeyVersionsComplete(ctx context.Context, vaultBaseURL string, keyName string, maxresults *int32) (result KeyListResultIterator, err error)

GetKeyVersionsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetKeyVersionsPreparer

func (client BaseClient) GetKeyVersionsPreparer(ctx context.Context, vaultBaseURL string, keyName string, maxresults *int32) (*http.Request, error)

GetKeyVersionsPreparer prepares the GetKeyVersions request.

func (BaseClient) GetKeyVersionsResponder

func (client BaseClient) GetKeyVersionsResponder(resp *http.Response) (result KeyListResult, err error)

GetKeyVersionsResponder handles the response to the GetKeyVersions request. The method always closes the http.Response Body.

func (BaseClient) GetKeyVersionsSender

func (client BaseClient) GetKeyVersionsSender(req *http.Request) (*http.Response, error)

GetKeyVersionsSender sends the GetKeyVersions request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetKeys

func (client BaseClient) GetKeys(ctx context.Context, vaultBaseURL string, maxresults *int32) (result KeyListResultPage, err error)

GetKeys retrieves a list of the keys in the Key Vault as JSON Web Key structures that contain the public part of a stored key. The LIST operation is applicable to all key types, however only the base key identifier, attributes, and tags are provided in the response. Individual versions of a key are not listed in the response. This operation requires the keys/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetKeysComplete

func (client BaseClient) GetKeysComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result KeyListResultIterator, err error)

GetKeysComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetKeysPreparer

func (client BaseClient) GetKeysPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetKeysPreparer prepares the GetKeys request.

func (BaseClient) GetKeysResponder

func (client BaseClient) GetKeysResponder(resp *http.Response) (result KeyListResult, err error)

GetKeysResponder handles the response to the GetKeys request. The method always closes the http.Response Body.

func (BaseClient) GetKeysSender

func (client BaseClient) GetKeysSender(req *http.Request) (*http.Response, error)

GetKeysSender sends the GetKeys request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetSasDefinition

func (client BaseClient) GetSasDefinition(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string) (result SasDefinitionBundle, err error)

GetSasDefinition gets information about a SAS definition for the specified storage account. This operation requires the storage/getsas permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. sasDefinitionName - the name of the SAS definition.

func (BaseClient) GetSasDefinitionPreparer

func (client BaseClient) GetSasDefinitionPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string) (*http.Request, error)

GetSasDefinitionPreparer prepares the GetSasDefinition request.

func (BaseClient) GetSasDefinitionResponder

func (client BaseClient) GetSasDefinitionResponder(resp *http.Response) (result SasDefinitionBundle, err error)

GetSasDefinitionResponder handles the response to the GetSasDefinition request. The method always closes the http.Response Body.

func (BaseClient) GetSasDefinitionSender

func (client BaseClient) GetSasDefinitionSender(req *http.Request) (*http.Response, error)

GetSasDefinitionSender sends the GetSasDefinition request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetSasDefinitions

func (client BaseClient) GetSasDefinitions(ctx context.Context, vaultBaseURL string, storageAccountName string, maxresults *int32) (result SasDefinitionListResultPage, err error)

GetSasDefinitions list storage SAS definitions for the given storage account. This operation requires the storage/listsas permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetSasDefinitionsComplete

func (client BaseClient) GetSasDefinitionsComplete(ctx context.Context, vaultBaseURL string, storageAccountName string, maxresults *int32) (result SasDefinitionListResultIterator, err error)

GetSasDefinitionsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetSasDefinitionsPreparer

func (client BaseClient) GetSasDefinitionsPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, maxresults *int32) (*http.Request, error)

GetSasDefinitionsPreparer prepares the GetSasDefinitions request.

func (BaseClient) GetSasDefinitionsResponder

func (client BaseClient) GetSasDefinitionsResponder(resp *http.Response) (result SasDefinitionListResult, err error)

GetSasDefinitionsResponder handles the response to the GetSasDefinitions request. The method always closes the http.Response Body.

func (BaseClient) GetSasDefinitionsSender

func (client BaseClient) GetSasDefinitionsSender(req *http.Request) (*http.Response, error)

GetSasDefinitionsSender sends the GetSasDefinitions request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetSecret

func (client BaseClient) GetSecret(ctx context.Context, vaultBaseURL string, secretName string, secretVersion string) (result SecretBundle, err error)

GetSecret the GET operation is applicable to any secret stored in Azure Key Vault. This operation requires the secrets/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. secretName - the name of the secret. secretVersion - the version of the secret. This URI fragment is optional. If not specified, the latest version of the secret is returned.

func (BaseClient) GetSecretPreparer

func (client BaseClient) GetSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string, secretVersion string) (*http.Request, error)

GetSecretPreparer prepares the GetSecret request.

func (BaseClient) GetSecretResponder

func (client BaseClient) GetSecretResponder(resp *http.Response) (result SecretBundle, err error)

GetSecretResponder handles the response to the GetSecret request. The method always closes the http.Response Body.

func (BaseClient) GetSecretSender

func (client BaseClient) GetSecretSender(req *http.Request) (*http.Response, error)

GetSecretSender sends the GetSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetSecretVersions

func (client BaseClient) GetSecretVersions(ctx context.Context, vaultBaseURL string, secretName string, maxresults *int32) (result SecretListResultPage, err error)

GetSecretVersions the full secret identifier and attributes are provided in the response. No values are returned for the secrets. This operations requires the secrets/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. secretName - the name of the secret. maxresults - maximum number of results to return in a page. If not specified, the service will return up to 25 results.

func (BaseClient) GetSecretVersionsComplete

func (client BaseClient) GetSecretVersionsComplete(ctx context.Context, vaultBaseURL string, secretName string, maxresults *int32) (result SecretListResultIterator, err error)

GetSecretVersionsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetSecretVersionsPreparer

func (client BaseClient) GetSecretVersionsPreparer(ctx context.Context, vaultBaseURL string, secretName string, maxresults *int32) (*http.Request, error)

GetSecretVersionsPreparer prepares the GetSecretVersions request.

func (BaseClient) GetSecretVersionsResponder

func (client BaseClient) GetSecretVersionsResponder(resp *http.Response) (result SecretListResult, err error)

GetSecretVersionsResponder handles the response to the GetSecretVersions request. The method always closes the http.Response Body.

func (BaseClient) GetSecretVersionsSender

func (client BaseClient) GetSecretVersionsSender(req *http.Request) (*http.Response, error)

GetSecretVersionsSender sends the GetSecretVersions request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetSecrets

func (client BaseClient) GetSecrets(ctx context.Context, vaultBaseURL string, maxresults *int32) (result SecretListResultPage, err error)

GetSecrets the Get Secrets operation is applicable to the entire vault. However, only the base secret identifier and its attributes are provided in the response. Individual secret versions are not listed in the response. This operation requires the secrets/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. maxresults - maximum number of results to return in a page. If not specified, the service will return up to 25 results.

func (BaseClient) GetSecretsComplete

func (client BaseClient) GetSecretsComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result SecretListResultIterator, err error)

GetSecretsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetSecretsPreparer

func (client BaseClient) GetSecretsPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetSecretsPreparer prepares the GetSecrets request.

func (BaseClient) GetSecretsResponder

func (client BaseClient) GetSecretsResponder(resp *http.Response) (result SecretListResult, err error)

GetSecretsResponder handles the response to the GetSecrets request. The method always closes the http.Response Body.

func (BaseClient) GetSecretsSender

func (client BaseClient) GetSecretsSender(req *http.Request) (*http.Response, error)

GetSecretsSender sends the GetSecrets request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetStorageAccount

func (client BaseClient) GetStorageAccount(ctx context.Context, vaultBaseURL string, storageAccountName string) (result StorageBundle, err error)

GetStorageAccount gets information about a specified storage account. This operation requires the storage/get permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account.

func (BaseClient) GetStorageAccountPreparer

func (client BaseClient) GetStorageAccountPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string) (*http.Request, error)

GetStorageAccountPreparer prepares the GetStorageAccount request.

func (BaseClient) GetStorageAccountResponder

func (client BaseClient) GetStorageAccountResponder(resp *http.Response) (result StorageBundle, err error)

GetStorageAccountResponder handles the response to the GetStorageAccount request. The method always closes the http.Response Body.

func (BaseClient) GetStorageAccountSender

func (client BaseClient) GetStorageAccountSender(req *http.Request) (*http.Response, error)

GetStorageAccountSender sends the GetStorageAccount request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetStorageAccounts

func (client BaseClient) GetStorageAccounts(ctx context.Context, vaultBaseURL string, maxresults *int32) (result StorageListResultPage, err error)

GetStorageAccounts list storage accounts managed by the specified key vault. This operation requires the storage/list permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetStorageAccountsComplete

func (client BaseClient) GetStorageAccountsComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result StorageListResultIterator, err error)

GetStorageAccountsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetStorageAccountsPreparer

func (client BaseClient) GetStorageAccountsPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetStorageAccountsPreparer prepares the GetStorageAccounts request.

func (BaseClient) GetStorageAccountsResponder

func (client BaseClient) GetStorageAccountsResponder(resp *http.Response) (result StorageListResult, err error)

GetStorageAccountsResponder handles the response to the GetStorageAccounts request. The method always closes the http.Response Body.

func (BaseClient) GetStorageAccountsSender

func (client BaseClient) GetStorageAccountsSender(req *http.Request) (*http.Response, error)

GetStorageAccountsSender sends the GetStorageAccounts request. The method will close the http.Response Body if it receives an error.

func (BaseClient) ImportCertificate

func (client BaseClient) ImportCertificate(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateImportParameters) (result CertificateBundle, err error)

ImportCertificate imports an existing valid certificate, containing a private key, into Azure Key Vault. The certificate to be imported can be in either PFX or PEM format. If the certificate is in PEM format the PEM file must contain the key as well as x509 certificates. This operation requires the certificates/import permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate. parameters - the parameters to import the certificate.

func (BaseClient) ImportCertificatePreparer

func (client BaseClient) ImportCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateImportParameters) (*http.Request, error)

ImportCertificatePreparer prepares the ImportCertificate request.

func (BaseClient) ImportCertificateResponder

func (client BaseClient) ImportCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

ImportCertificateResponder handles the response to the ImportCertificate request. The method always closes the http.Response Body.

func (BaseClient) ImportCertificateSender

func (client BaseClient) ImportCertificateSender(req *http.Request) (*http.Response, error)

ImportCertificateSender sends the ImportCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) ImportKey

func (client BaseClient) ImportKey(ctx context.Context, vaultBaseURL string, keyName string, parameters KeyImportParameters) (result KeyBundle, err error)

ImportKey the import key operation may be used to import any key type into an Azure Key Vault. If the named key already exists, Azure Key Vault creates a new version of the key. This operation requires the keys/import permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - name for the imported key. parameters - the parameters to import a key.

func (BaseClient) ImportKeyPreparer

func (client BaseClient) ImportKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, parameters KeyImportParameters) (*http.Request, error)

ImportKeyPreparer prepares the ImportKey request.

func (BaseClient) ImportKeyResponder

func (client BaseClient) ImportKeyResponder(resp *http.Response) (result KeyBundle, err error)

ImportKeyResponder handles the response to the ImportKey request. The method always closes the http.Response Body.

func (BaseClient) ImportKeySender

func (client BaseClient) ImportKeySender(req *http.Request) (*http.Response, error)

ImportKeySender sends the ImportKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) MergeCertificate

func (client BaseClient) MergeCertificate(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateMergeParameters) (result CertificateBundle, err error)

MergeCertificate the MergeCertificate operation performs the merging of a certificate or certificate chain with a key pair currently available in the service. This operation requires the certificates/create permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate. parameters - the parameters to merge certificate.

func (BaseClient) MergeCertificatePreparer

func (client BaseClient) MergeCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateMergeParameters) (*http.Request, error)

MergeCertificatePreparer prepares the MergeCertificate request.

func (BaseClient) MergeCertificateResponder

func (client BaseClient) MergeCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

MergeCertificateResponder handles the response to the MergeCertificate request. The method always closes the http.Response Body.

func (BaseClient) MergeCertificateSender

func (client BaseClient) MergeCertificateSender(req *http.Request) (*http.Response, error)

MergeCertificateSender sends the MergeCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) PurgeDeletedCertificate

func (client BaseClient) PurgeDeletedCertificate(ctx context.Context, vaultBaseURL string, certificateName string) (result autorest.Response, err error)

PurgeDeletedCertificate the PurgeDeletedCertificate operation performs an irreversible deletion of the specified certificate, without possibility for recovery. The operation is not available if the recovery level does not specify 'Purgeable'. This operation requires the certificate/purge permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate

func (BaseClient) PurgeDeletedCertificatePreparer

func (client BaseClient) PurgeDeletedCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

PurgeDeletedCertificatePreparer prepares the PurgeDeletedCertificate request.

func (BaseClient) PurgeDeletedCertificateResponder

func (client BaseClient) PurgeDeletedCertificateResponder(resp *http.Response) (result autorest.Response, err error)

PurgeDeletedCertificateResponder handles the response to the PurgeDeletedCertificate request. The method always closes the http.Response Body.

func (BaseClient) PurgeDeletedCertificateSender

func (client BaseClient) PurgeDeletedCertificateSender(req *http.Request) (*http.Response, error)

PurgeDeletedCertificateSender sends the PurgeDeletedCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) PurgeDeletedKey

func (client BaseClient) PurgeDeletedKey(ctx context.Context, vaultBaseURL string, keyName string) (result autorest.Response, err error)

PurgeDeletedKey the Purge Deleted Key operation is applicable for soft-delete enabled vaults. While the operation can be invoked on any vault, it will return an error if invoked on a non soft-delete enabled vault. This operation requires the keys/purge permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key

func (BaseClient) PurgeDeletedKeyPreparer

func (client BaseClient) PurgeDeletedKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string) (*http.Request, error)

PurgeDeletedKeyPreparer prepares the PurgeDeletedKey request.

func (BaseClient) PurgeDeletedKeyResponder

func (client BaseClient) PurgeDeletedKeyResponder(resp *http.Response) (result autorest.Response, err error)

PurgeDeletedKeyResponder handles the response to the PurgeDeletedKey request. The method always closes the http.Response Body.

func (BaseClient) PurgeDeletedKeySender

func (client BaseClient) PurgeDeletedKeySender(req *http.Request) (*http.Response, error)

PurgeDeletedKeySender sends the PurgeDeletedKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) PurgeDeletedSecret

func (client BaseClient) PurgeDeletedSecret(ctx context.Context, vaultBaseURL string, secretName string) (result autorest.Response, err error)

PurgeDeletedSecret the purge deleted secret operation removes the secret permanently, without the possibility of recovery. This operation can only be enabled on a soft-delete enabled vault. This operation requires the secrets/purge permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. secretName - the name of the secret.

func (BaseClient) PurgeDeletedSecretPreparer

func (client BaseClient) PurgeDeletedSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string) (*http.Request, error)

PurgeDeletedSecretPreparer prepares the PurgeDeletedSecret request.

func (BaseClient) PurgeDeletedSecretResponder

func (client BaseClient) PurgeDeletedSecretResponder(resp *http.Response) (result autorest.Response, err error)

PurgeDeletedSecretResponder handles the response to the PurgeDeletedSecret request. The method always closes the http.Response Body.

func (BaseClient) PurgeDeletedSecretSender

func (client BaseClient) PurgeDeletedSecretSender(req *http.Request) (*http.Response, error)

PurgeDeletedSecretSender sends the PurgeDeletedSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) PurgeDeletedStorageAccount

func (client BaseClient) PurgeDeletedStorageAccount(ctx context.Context, vaultBaseURL string, storageAccountName string) (result autorest.Response, err error)

PurgeDeletedStorageAccount the purge deleted storage account operation removes the secret permanently, without the possibility of recovery. This operation can only be performed on a soft-delete enabled vault. This operation requires the storage/purge permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account.

func (BaseClient) PurgeDeletedStorageAccountPreparer

func (client BaseClient) PurgeDeletedStorageAccountPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string) (*http.Request, error)

PurgeDeletedStorageAccountPreparer prepares the PurgeDeletedStorageAccount request.

func (BaseClient) PurgeDeletedStorageAccountResponder

func (client BaseClient) PurgeDeletedStorageAccountResponder(resp *http.Response) (result autorest.Response, err error)

PurgeDeletedStorageAccountResponder handles the response to the PurgeDeletedStorageAccount request. The method always closes the http.Response Body.

func (BaseClient) PurgeDeletedStorageAccountSender

func (client BaseClient) PurgeDeletedStorageAccountSender(req *http.Request) (*http.Response, error)

PurgeDeletedStorageAccountSender sends the PurgeDeletedStorageAccount request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RecoverDeletedCertificate

func (client BaseClient) RecoverDeletedCertificate(ctx context.Context, vaultBaseURL string, certificateName string) (result CertificateBundle, err error)

RecoverDeletedCertificate the RecoverDeletedCertificate operation performs the reversal of the Delete operation. The operation is applicable in vaults enabled for soft-delete, and must be issued during the retention interval (available in the deleted certificate's attributes). This operation requires the certificates/recover permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the deleted certificate

func (BaseClient) RecoverDeletedCertificatePreparer

func (client BaseClient) RecoverDeletedCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

RecoverDeletedCertificatePreparer prepares the RecoverDeletedCertificate request.

func (BaseClient) RecoverDeletedCertificateResponder

func (client BaseClient) RecoverDeletedCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

RecoverDeletedCertificateResponder handles the response to the RecoverDeletedCertificate request. The method always closes the http.Response Body.

func (BaseClient) RecoverDeletedCertificateSender

func (client BaseClient) RecoverDeletedCertificateSender(req *http.Request) (*http.Response, error)

RecoverDeletedCertificateSender sends the RecoverDeletedCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RecoverDeletedKey

func (client BaseClient) RecoverDeletedKey(ctx context.Context, vaultBaseURL string, keyName string) (result KeyBundle, err error)

RecoverDeletedKey the Recover Deleted Key operation is applicable for deleted keys in soft-delete enabled vaults. It recovers the deleted key back to its latest version under /keys. An attempt to recover an non-deleted key will return an error. Consider this the inverse of the delete operation on soft-delete enabled vaults. This operation requires the keys/recover permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the deleted key.

func (BaseClient) RecoverDeletedKeyPreparer

func (client BaseClient) RecoverDeletedKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string) (*http.Request, error)

RecoverDeletedKeyPreparer prepares the RecoverDeletedKey request.

func (BaseClient) RecoverDeletedKeyResponder

func (client BaseClient) RecoverDeletedKeyResponder(resp *http.Response) (result KeyBundle, err error)

RecoverDeletedKeyResponder handles the response to the RecoverDeletedKey request. The method always closes the http.Response Body.

func (BaseClient) RecoverDeletedKeySender

func (client BaseClient) RecoverDeletedKeySender(req *http.Request) (*http.Response, error)

RecoverDeletedKeySender sends the RecoverDeletedKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RecoverDeletedSasDefinition

func (client BaseClient) RecoverDeletedSasDefinition(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string) (result SasDefinitionBundle, err error)

RecoverDeletedSasDefinition recovers the deleted SAS definition for the specified storage account. This operation can only be performed on a soft-delete enabled vault. This operation requires the storage/recover permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. sasDefinitionName - the name of the SAS definition.

func (BaseClient) RecoverDeletedSasDefinitionPreparer

func (client BaseClient) RecoverDeletedSasDefinitionPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string) (*http.Request, error)

RecoverDeletedSasDefinitionPreparer prepares the RecoverDeletedSasDefinition request.

func (BaseClient) RecoverDeletedSasDefinitionResponder

func (client BaseClient) RecoverDeletedSasDefinitionResponder(resp *http.Response) (result SasDefinitionBundle, err error)

RecoverDeletedSasDefinitionResponder handles the response to the RecoverDeletedSasDefinition request. The method always closes the http.Response Body.

func (BaseClient) RecoverDeletedSasDefinitionSender

func (client BaseClient) RecoverDeletedSasDefinitionSender(req *http.Request) (*http.Response, error)

RecoverDeletedSasDefinitionSender sends the RecoverDeletedSasDefinition request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RecoverDeletedSecret

func (client BaseClient) RecoverDeletedSecret(ctx context.Context, vaultBaseURL string, secretName string) (result SecretBundle, err error)

RecoverDeletedSecret recovers the deleted secret in the specified vault. This operation can only be performed on a soft-delete enabled vault. This operation requires the secrets/recover permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. secretName - the name of the deleted secret.

func (BaseClient) RecoverDeletedSecretPreparer

func (client BaseClient) RecoverDeletedSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string) (*http.Request, error)

RecoverDeletedSecretPreparer prepares the RecoverDeletedSecret request.

func (BaseClient) RecoverDeletedSecretResponder

func (client BaseClient) RecoverDeletedSecretResponder(resp *http.Response) (result SecretBundle, err error)

RecoverDeletedSecretResponder handles the response to the RecoverDeletedSecret request. The method always closes the http.Response Body.

func (BaseClient) RecoverDeletedSecretSender

func (client BaseClient) RecoverDeletedSecretSender(req *http.Request) (*http.Response, error)

RecoverDeletedSecretSender sends the RecoverDeletedSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RecoverDeletedStorageAccount

func (client BaseClient) RecoverDeletedStorageAccount(ctx context.Context, vaultBaseURL string, storageAccountName string) (result StorageBundle, err error)

RecoverDeletedStorageAccount recovers the deleted storage account in the specified vault. This operation can only be performed on a soft-delete enabled vault. This operation requires the storage/recover permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account.

func (BaseClient) RecoverDeletedStorageAccountPreparer

func (client BaseClient) RecoverDeletedStorageAccountPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string) (*http.Request, error)

RecoverDeletedStorageAccountPreparer prepares the RecoverDeletedStorageAccount request.

func (BaseClient) RecoverDeletedStorageAccountResponder

func (client BaseClient) RecoverDeletedStorageAccountResponder(resp *http.Response) (result StorageBundle, err error)

RecoverDeletedStorageAccountResponder handles the response to the RecoverDeletedStorageAccount request. The method always closes the http.Response Body.

func (BaseClient) RecoverDeletedStorageAccountSender

func (client BaseClient) RecoverDeletedStorageAccountSender(req *http.Request) (*http.Response, error)

RecoverDeletedStorageAccountSender sends the RecoverDeletedStorageAccount request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RegenerateStorageAccountKey

func (client BaseClient) RegenerateStorageAccountKey(ctx context.Context, vaultBaseURL string, storageAccountName string, parameters StorageAccountRegenerteKeyParameters) (result StorageBundle, err error)

RegenerateStorageAccountKey regenerates the specified key value for the given storage account. This operation requires the storage/regeneratekey permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. parameters - the parameters to regenerate storage account key.

func (BaseClient) RegenerateStorageAccountKeyPreparer

func (client BaseClient) RegenerateStorageAccountKeyPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, parameters StorageAccountRegenerteKeyParameters) (*http.Request, error)

RegenerateStorageAccountKeyPreparer prepares the RegenerateStorageAccountKey request.

func (BaseClient) RegenerateStorageAccountKeyResponder

func (client BaseClient) RegenerateStorageAccountKeyResponder(resp *http.Response) (result StorageBundle, err error)

RegenerateStorageAccountKeyResponder handles the response to the RegenerateStorageAccountKey request. The method always closes the http.Response Body.

func (BaseClient) RegenerateStorageAccountKeySender

func (client BaseClient) RegenerateStorageAccountKeySender(req *http.Request) (*http.Response, error)

RegenerateStorageAccountKeySender sends the RegenerateStorageAccountKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RestoreCertificate

func (client BaseClient) RestoreCertificate(ctx context.Context, vaultBaseURL string, parameters CertificateRestoreParameters) (result CertificateBundle, err error)

RestoreCertificate restores a backed up certificate, and all its versions, to a vault. This operation requires the certificates/restore permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. parameters - the parameters to restore the certificate.

func (BaseClient) RestoreCertificatePreparer

func (client BaseClient) RestoreCertificatePreparer(ctx context.Context, vaultBaseURL string, parameters CertificateRestoreParameters) (*http.Request, error)

RestoreCertificatePreparer prepares the RestoreCertificate request.

func (BaseClient) RestoreCertificateResponder

func (client BaseClient) RestoreCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

RestoreCertificateResponder handles the response to the RestoreCertificate request. The method always closes the http.Response Body.

func (BaseClient) RestoreCertificateSender

func (client BaseClient) RestoreCertificateSender(req *http.Request) (*http.Response, error)

RestoreCertificateSender sends the RestoreCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RestoreKey

func (client BaseClient) RestoreKey(ctx context.Context, vaultBaseURL string, parameters KeyRestoreParameters) (result KeyBundle, err error)

RestoreKey imports a previously backed up key into Azure Key Vault, restoring the key, its key identifier, attributes and access control policies. The RESTORE operation may be used to import a previously backed up key. Individual versions of a key cannot be restored. The key is restored in its entirety with the same key name as it had when it was backed up. If the key name is not available in the target Key Vault, the RESTORE operation will be rejected. While the key name is retained during restore, the final key identifier will change if the key is restored to a different vault. Restore will restore all versions and preserve version identifiers. The RESTORE operation is subject to security constraints: The target Key Vault must be owned by the same Microsoft Azure Subscription as the source Key Vault The user must have RESTORE permission in the target Key Vault. This operation requires the keys/restore permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. parameters - the parameters to restore the key.

func (BaseClient) RestoreKeyPreparer

func (client BaseClient) RestoreKeyPreparer(ctx context.Context, vaultBaseURL string, parameters KeyRestoreParameters) (*http.Request, error)

RestoreKeyPreparer prepares the RestoreKey request.

func (BaseClient) RestoreKeyResponder

func (client BaseClient) RestoreKeyResponder(resp *http.Response) (result KeyBundle, err error)

RestoreKeyResponder handles the response to the RestoreKey request. The method always closes the http.Response Body.

func (BaseClient) RestoreKeySender

func (client BaseClient) RestoreKeySender(req *http.Request) (*http.Response, error)

RestoreKeySender sends the RestoreKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RestoreSecret

func (client BaseClient) RestoreSecret(ctx context.Context, vaultBaseURL string, parameters SecretRestoreParameters) (result SecretBundle, err error)

RestoreSecret restores a backed up secret, and all its versions, to a vault. This operation requires the secrets/restore permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. parameters - the parameters to restore the secret.

func (BaseClient) RestoreSecretPreparer

func (client BaseClient) RestoreSecretPreparer(ctx context.Context, vaultBaseURL string, parameters SecretRestoreParameters) (*http.Request, error)

RestoreSecretPreparer prepares the RestoreSecret request.

func (BaseClient) RestoreSecretResponder

func (client BaseClient) RestoreSecretResponder(resp *http.Response) (result SecretBundle, err error)

RestoreSecretResponder handles the response to the RestoreSecret request. The method always closes the http.Response Body.

func (BaseClient) RestoreSecretSender

func (client BaseClient) RestoreSecretSender(req *http.Request) (*http.Response, error)

RestoreSecretSender sends the RestoreSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RestoreStatus

func (client BaseClient) RestoreStatus(ctx context.Context, vaultBaseURL string, jobID string) (result RestoreOperation, err error)

RestoreStatus returns the status of restore operation Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. jobID - the Job Id returned part of the restore operation

func (BaseClient) RestoreStatusPreparer

func (client BaseClient) RestoreStatusPreparer(ctx context.Context, vaultBaseURL string, jobID string) (*http.Request, error)

RestoreStatusPreparer prepares the RestoreStatus request.

func (BaseClient) RestoreStatusResponder

func (client BaseClient) RestoreStatusResponder(resp *http.Response) (result RestoreOperation, err error)

RestoreStatusResponder handles the response to the RestoreStatus request. The method always closes the http.Response Body.

func (BaseClient) RestoreStatusSender

func (client BaseClient) RestoreStatusSender(req *http.Request) (*http.Response, error)

RestoreStatusSender sends the RestoreStatus request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RestoreStorageAccount

func (client BaseClient) RestoreStorageAccount(ctx context.Context, vaultBaseURL string, parameters StorageRestoreParameters) (result StorageBundle, err error)

RestoreStorageAccount restores a backed up storage account to a vault. This operation requires the storage/restore permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. parameters - the parameters to restore the storage account.

func (BaseClient) RestoreStorageAccountPreparer

func (client BaseClient) RestoreStorageAccountPreparer(ctx context.Context, vaultBaseURL string, parameters StorageRestoreParameters) (*http.Request, error)

RestoreStorageAccountPreparer prepares the RestoreStorageAccount request.

func (BaseClient) RestoreStorageAccountResponder

func (client BaseClient) RestoreStorageAccountResponder(resp *http.Response) (result StorageBundle, err error)

RestoreStorageAccountResponder handles the response to the RestoreStorageAccount request. The method always closes the http.Response Body.

func (BaseClient) RestoreStorageAccountSender

func (client BaseClient) RestoreStorageAccountSender(req *http.Request) (*http.Response, error)

RestoreStorageAccountSender sends the RestoreStorageAccount request. The method will close the http.Response Body if it receives an error.

func (BaseClient) SelectiveKeyRestoreOperationMethod

func (client BaseClient) SelectiveKeyRestoreOperationMethod(ctx context.Context, vaultBaseURL string, keyName string, restoreBlobDetails *SelectiveKeyRestoreOperationParameters) (result SelectiveKeyRestoreOperationMethodFuture, err error)

SelectiveKeyRestoreOperationMethod restores all key versions of a given key using user supplied SAS token pointing to a previously stored Azure Blob storage backup folder Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key to be restored from the user supplied backup restoreBlobDetails - the Azure blob SAS token pointing to a folder where the previous successful full backup was stored

func (BaseClient) SelectiveKeyRestoreOperationMethodPreparer

func (client BaseClient) SelectiveKeyRestoreOperationMethodPreparer(ctx context.Context, vaultBaseURL string, keyName string, restoreBlobDetails *SelectiveKeyRestoreOperationParameters) (*http.Request, error)

SelectiveKeyRestoreOperationMethodPreparer prepares the SelectiveKeyRestoreOperationMethod request.

func (BaseClient) SelectiveKeyRestoreOperationMethodResponder

func (client BaseClient) SelectiveKeyRestoreOperationMethodResponder(resp *http.Response) (result SelectiveKeyRestoreOperation, err error)

SelectiveKeyRestoreOperationMethodResponder handles the response to the SelectiveKeyRestoreOperationMethod request. The method always closes the http.Response Body.

func (BaseClient) SelectiveKeyRestoreOperationMethodSender

func (client BaseClient) SelectiveKeyRestoreOperationMethodSender(req *http.Request) (future SelectiveKeyRestoreOperationMethodFuture, err error)

SelectiveKeyRestoreOperationMethodSender sends the SelectiveKeyRestoreOperationMethod request. The method will close the http.Response Body if it receives an error.

func (BaseClient) SetCertificateContacts

func (client BaseClient) SetCertificateContacts(ctx context.Context, vaultBaseURL string, contacts Contacts) (result Contacts, err error)

SetCertificateContacts sets the certificate contacts for the specified key vault. This operation requires the certificates/managecontacts permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. contacts - the contacts for the key vault certificate.

func (BaseClient) SetCertificateContactsPreparer

func (client BaseClient) SetCertificateContactsPreparer(ctx context.Context, vaultBaseURL string, contacts Contacts) (*http.Request, error)

SetCertificateContactsPreparer prepares the SetCertificateContacts request.

func (BaseClient) SetCertificateContactsResponder

func (client BaseClient) SetCertificateContactsResponder(resp *http.Response) (result Contacts, err error)

SetCertificateContactsResponder handles the response to the SetCertificateContacts request. The method always closes the http.Response Body.

func (BaseClient) SetCertificateContactsSender

func (client BaseClient) SetCertificateContactsSender(req *http.Request) (*http.Response, error)

SetCertificateContactsSender sends the SetCertificateContacts request. The method will close the http.Response Body if it receives an error.

func (BaseClient) SetCertificateIssuer

func (client BaseClient) SetCertificateIssuer(ctx context.Context, vaultBaseURL string, issuerName string, parameter CertificateIssuerSetParameters) (result IssuerBundle, err error)

SetCertificateIssuer the SetCertificateIssuer operation adds or updates the specified certificate issuer. This operation requires the certificates/setissuers permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. issuerName - the name of the issuer. parameter - certificate issuer set parameter.

func (BaseClient) SetCertificateIssuerPreparer

func (client BaseClient) SetCertificateIssuerPreparer(ctx context.Context, vaultBaseURL string, issuerName string, parameter CertificateIssuerSetParameters) (*http.Request, error)

SetCertificateIssuerPreparer prepares the SetCertificateIssuer request.

func (BaseClient) SetCertificateIssuerResponder

func (client BaseClient) SetCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

SetCertificateIssuerResponder handles the response to the SetCertificateIssuer request. The method always closes the http.Response Body.

func (BaseClient) SetCertificateIssuerSender

func (client BaseClient) SetCertificateIssuerSender(req *http.Request) (*http.Response, error)

SetCertificateIssuerSender sends the SetCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (BaseClient) SetSasDefinition

func (client BaseClient) SetSasDefinition(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string, parameters SasDefinitionCreateParameters) (result SasDefinitionBundle, err error)

SetSasDefinition creates or updates a new SAS definition for the specified storage account. This operation requires the storage/setsas permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. sasDefinitionName - the name of the SAS definition. parameters - the parameters to create a SAS definition.

func (BaseClient) SetSasDefinitionPreparer

func (client BaseClient) SetSasDefinitionPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string, parameters SasDefinitionCreateParameters) (*http.Request, error)

SetSasDefinitionPreparer prepares the SetSasDefinition request.

func (BaseClient) SetSasDefinitionResponder

func (client BaseClient) SetSasDefinitionResponder(resp *http.Response) (result SasDefinitionBundle, err error)

SetSasDefinitionResponder handles the response to the SetSasDefinition request. The method always closes the http.Response Body.

func (BaseClient) SetSasDefinitionSender

func (client BaseClient) SetSasDefinitionSender(req *http.Request) (*http.Response, error)

SetSasDefinitionSender sends the SetSasDefinition request. The method will close the http.Response Body if it receives an error.

func (BaseClient) SetSecret

func (client BaseClient) SetSecret(ctx context.Context, vaultBaseURL string, secretName string, parameters SecretSetParameters) (result SecretBundle, err error)

SetSecret the SET operation adds a secret to the Azure Key Vault. If the named secret already exists, Azure Key Vault creates a new version of that secret. This operation requires the secrets/set permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. secretName - the name of the secret. parameters - the parameters for setting the secret.

func (BaseClient) SetSecretPreparer

func (client BaseClient) SetSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string, parameters SecretSetParameters) (*http.Request, error)

SetSecretPreparer prepares the SetSecret request.

func (BaseClient) SetSecretResponder

func (client BaseClient) SetSecretResponder(resp *http.Response) (result SecretBundle, err error)

SetSecretResponder handles the response to the SetSecret request. The method always closes the http.Response Body.

func (BaseClient) SetSecretSender

func (client BaseClient) SetSecretSender(req *http.Request) (*http.Response, error)

SetSecretSender sends the SetSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) SetStorageAccount

func (client BaseClient) SetStorageAccount(ctx context.Context, vaultBaseURL string, storageAccountName string, parameters StorageAccountCreateParameters) (result StorageBundle, err error)

SetStorageAccount creates or updates a new storage account. This operation requires the storage/set permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. parameters - the parameters to create a storage account.

func (BaseClient) SetStorageAccountPreparer

func (client BaseClient) SetStorageAccountPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, parameters StorageAccountCreateParameters) (*http.Request, error)

SetStorageAccountPreparer prepares the SetStorageAccount request.

func (BaseClient) SetStorageAccountResponder

func (client BaseClient) SetStorageAccountResponder(resp *http.Response) (result StorageBundle, err error)

SetStorageAccountResponder handles the response to the SetStorageAccount request. The method always closes the http.Response Body.

func (BaseClient) SetStorageAccountSender

func (client BaseClient) SetStorageAccountSender(req *http.Request) (*http.Response, error)

SetStorageAccountSender sends the SetStorageAccount request. The method will close the http.Response Body if it receives an error.

func (BaseClient) Sign

func (client BaseClient) Sign(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeySignParameters) (result KeyOperationResult, err error)

Sign the SIGN operation is applicable to asymmetric and symmetric keys stored in Azure Key Vault since this operation uses the private portion of the key. This operation requires the keys/sign permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key. keyVersion - the version of the key. parameters - the parameters for the signing operation.

func (BaseClient) SignPreparer

func (client BaseClient) SignPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeySignParameters) (*http.Request, error)

SignPreparer prepares the Sign request.

func (BaseClient) SignResponder

func (client BaseClient) SignResponder(resp *http.Response) (result KeyOperationResult, err error)

SignResponder handles the response to the Sign request. The method always closes the http.Response Body.

func (BaseClient) SignSender

func (client BaseClient) SignSender(req *http.Request) (*http.Response, error)

SignSender sends the Sign request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UnwrapKey

func (client BaseClient) UnwrapKey(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

UnwrapKey the UNWRAP operation supports decryption of a symmetric key using the target key encryption key. This operation is the reverse of the WRAP operation. The UNWRAP operation applies to asymmetric and symmetric keys stored in Azure Key Vault since it uses the private portion of the key. This operation requires the keys/unwrapKey permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key. keyVersion - the version of the key. parameters - the parameters for the key operation.

func (BaseClient) UnwrapKeyPreparer

func (client BaseClient) UnwrapKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

UnwrapKeyPreparer prepares the UnwrapKey request.

func (BaseClient) UnwrapKeyResponder

func (client BaseClient) UnwrapKeyResponder(resp *http.Response) (result KeyOperationResult, err error)

UnwrapKeyResponder handles the response to the UnwrapKey request. The method always closes the http.Response Body.

func (BaseClient) UnwrapKeySender

func (client BaseClient) UnwrapKeySender(req *http.Request) (*http.Response, error)

UnwrapKeySender sends the UnwrapKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateCertificate

func (client BaseClient) UpdateCertificate(ctx context.Context, vaultBaseURL string, certificateName string, certificateVersion string, parameters CertificateUpdateParameters) (result CertificateBundle, err error)

UpdateCertificate the UpdateCertificate operation applies the specified update on the given certificate; the only elements updated are the certificate's attributes. This operation requires the certificates/update permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate in the given key vault. certificateVersion - the version of the certificate. parameters - the parameters for certificate update.

func (BaseClient) UpdateCertificateIssuer

func (client BaseClient) UpdateCertificateIssuer(ctx context.Context, vaultBaseURL string, issuerName string, parameter CertificateIssuerUpdateParameters) (result IssuerBundle, err error)

UpdateCertificateIssuer the UpdateCertificateIssuer operation performs an update on the specified certificate issuer entity. This operation requires the certificates/setissuers permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. issuerName - the name of the issuer. parameter - certificate issuer update parameter.

func (BaseClient) UpdateCertificateIssuerPreparer

func (client BaseClient) UpdateCertificateIssuerPreparer(ctx context.Context, vaultBaseURL string, issuerName string, parameter CertificateIssuerUpdateParameters) (*http.Request, error)

UpdateCertificateIssuerPreparer prepares the UpdateCertificateIssuer request.

func (BaseClient) UpdateCertificateIssuerResponder

func (client BaseClient) UpdateCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

UpdateCertificateIssuerResponder handles the response to the UpdateCertificateIssuer request. The method always closes the http.Response Body.

func (BaseClient) UpdateCertificateIssuerSender

func (client BaseClient) UpdateCertificateIssuerSender(req *http.Request) (*http.Response, error)

UpdateCertificateIssuerSender sends the UpdateCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateCertificateOperation

func (client BaseClient) UpdateCertificateOperation(ctx context.Context, vaultBaseURL string, certificateName string, certificateOperation CertificateOperationUpdateParameter) (result CertificateOperation, err error)

UpdateCertificateOperation updates a certificate creation operation that is already in progress. This operation requires the certificates/update permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate. certificateOperation - the certificate operation response.

func (BaseClient) UpdateCertificateOperationPreparer

func (client BaseClient) UpdateCertificateOperationPreparer(ctx context.Context, vaultBaseURL string, certificateName string, certificateOperation CertificateOperationUpdateParameter) (*http.Request, error)

UpdateCertificateOperationPreparer prepares the UpdateCertificateOperation request.

func (BaseClient) UpdateCertificateOperationResponder

func (client BaseClient) UpdateCertificateOperationResponder(resp *http.Response) (result CertificateOperation, err error)

UpdateCertificateOperationResponder handles the response to the UpdateCertificateOperation request. The method always closes the http.Response Body.

func (BaseClient) UpdateCertificateOperationSender

func (client BaseClient) UpdateCertificateOperationSender(req *http.Request) (*http.Response, error)

UpdateCertificateOperationSender sends the UpdateCertificateOperation request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateCertificatePolicy

func (client BaseClient) UpdateCertificatePolicy(ctx context.Context, vaultBaseURL string, certificateName string, certificatePolicy CertificatePolicy) (result CertificatePolicy, err error)

UpdateCertificatePolicy set specified members in the certificate policy. Leave others as null. This operation requires the certificates/update permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateName - the name of the certificate in the given vault. certificatePolicy - the policy for the certificate.

func (BaseClient) UpdateCertificatePolicyPreparer

func (client BaseClient) UpdateCertificatePolicyPreparer(ctx context.Context, vaultBaseURL string, certificateName string, certificatePolicy CertificatePolicy) (*http.Request, error)

UpdateCertificatePolicyPreparer prepares the UpdateCertificatePolicy request.

func (BaseClient) UpdateCertificatePolicyResponder

func (client BaseClient) UpdateCertificatePolicyResponder(resp *http.Response) (result CertificatePolicy, err error)

UpdateCertificatePolicyResponder handles the response to the UpdateCertificatePolicy request. The method always closes the http.Response Body.

func (BaseClient) UpdateCertificatePolicySender

func (client BaseClient) UpdateCertificatePolicySender(req *http.Request) (*http.Response, error)

UpdateCertificatePolicySender sends the UpdateCertificatePolicy request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateCertificatePreparer

func (client BaseClient) UpdateCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, certificateVersion string, parameters CertificateUpdateParameters) (*http.Request, error)

UpdateCertificatePreparer prepares the UpdateCertificate request.

func (BaseClient) UpdateCertificateResponder

func (client BaseClient) UpdateCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

UpdateCertificateResponder handles the response to the UpdateCertificate request. The method always closes the http.Response Body.

func (BaseClient) UpdateCertificateSender

func (client BaseClient) UpdateCertificateSender(req *http.Request) (*http.Response, error)

UpdateCertificateSender sends the UpdateCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateKey

func (client BaseClient) UpdateKey(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyUpdateParameters) (result KeyBundle, err error)

UpdateKey in order to perform this operation, the key must already exist in the Key Vault. Note: The cryptographic material of a key itself cannot be changed. This operation requires the keys/update permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of key to update. keyVersion - the version of the key to update. parameters - the parameters of the key to update.

func (BaseClient) UpdateKeyPreparer

func (client BaseClient) UpdateKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyUpdateParameters) (*http.Request, error)

UpdateKeyPreparer prepares the UpdateKey request.

func (BaseClient) UpdateKeyResponder

func (client BaseClient) UpdateKeyResponder(resp *http.Response) (result KeyBundle, err error)

UpdateKeyResponder handles the response to the UpdateKey request. The method always closes the http.Response Body.

func (BaseClient) UpdateKeySender

func (client BaseClient) UpdateKeySender(req *http.Request) (*http.Response, error)

UpdateKeySender sends the UpdateKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateSasDefinition

func (client BaseClient) UpdateSasDefinition(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string, parameters SasDefinitionUpdateParameters) (result SasDefinitionBundle, err error)

UpdateSasDefinition updates the specified attributes associated with the given SAS definition. This operation requires the storage/setsas permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. sasDefinitionName - the name of the SAS definition. parameters - the parameters to update a SAS definition.

func (BaseClient) UpdateSasDefinitionPreparer

func (client BaseClient) UpdateSasDefinitionPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, sasDefinitionName string, parameters SasDefinitionUpdateParameters) (*http.Request, error)

UpdateSasDefinitionPreparer prepares the UpdateSasDefinition request.

func (BaseClient) UpdateSasDefinitionResponder

func (client BaseClient) UpdateSasDefinitionResponder(resp *http.Response) (result SasDefinitionBundle, err error)

UpdateSasDefinitionResponder handles the response to the UpdateSasDefinition request. The method always closes the http.Response Body.

func (BaseClient) UpdateSasDefinitionSender

func (client BaseClient) UpdateSasDefinitionSender(req *http.Request) (*http.Response, error)

UpdateSasDefinitionSender sends the UpdateSasDefinition request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateSecret

func (client BaseClient) UpdateSecret(ctx context.Context, vaultBaseURL string, secretName string, secretVersion string, parameters SecretUpdateParameters) (result SecretBundle, err error)

UpdateSecret the UPDATE operation changes specified attributes of an existing stored secret. Attributes that are not specified in the request are left unchanged. The value of a secret itself cannot be changed. This operation requires the secrets/set permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. secretName - the name of the secret. secretVersion - the version of the secret. parameters - the parameters for update secret operation.

func (BaseClient) UpdateSecretPreparer

func (client BaseClient) UpdateSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string, secretVersion string, parameters SecretUpdateParameters) (*http.Request, error)

UpdateSecretPreparer prepares the UpdateSecret request.

func (BaseClient) UpdateSecretResponder

func (client BaseClient) UpdateSecretResponder(resp *http.Response) (result SecretBundle, err error)

UpdateSecretResponder handles the response to the UpdateSecret request. The method always closes the http.Response Body.

func (BaseClient) UpdateSecretSender

func (client BaseClient) UpdateSecretSender(req *http.Request) (*http.Response, error)

UpdateSecretSender sends the UpdateSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateStorageAccount

func (client BaseClient) UpdateStorageAccount(ctx context.Context, vaultBaseURL string, storageAccountName string, parameters StorageAccountUpdateParameters) (result StorageBundle, err error)

UpdateStorageAccount updates the specified attributes associated with the given storage account. This operation requires the storage/set/update permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. storageAccountName - the name of the storage account. parameters - the parameters to update a storage account.

func (BaseClient) UpdateStorageAccountPreparer

func (client BaseClient) UpdateStorageAccountPreparer(ctx context.Context, vaultBaseURL string, storageAccountName string, parameters StorageAccountUpdateParameters) (*http.Request, error)

UpdateStorageAccountPreparer prepares the UpdateStorageAccount request.

func (BaseClient) UpdateStorageAccountResponder

func (client BaseClient) UpdateStorageAccountResponder(resp *http.Response) (result StorageBundle, err error)

UpdateStorageAccountResponder handles the response to the UpdateStorageAccount request. The method always closes the http.Response Body.

func (BaseClient) UpdateStorageAccountSender

func (client BaseClient) UpdateStorageAccountSender(req *http.Request) (*http.Response, error)

UpdateStorageAccountSender sends the UpdateStorageAccount request. The method will close the http.Response Body if it receives an error.

func (BaseClient) Verify

func (client BaseClient) Verify(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyVerifyParameters) (result KeyVerifyResult, err error)

Verify the VERIFY operation is applicable to symmetric keys stored in Azure Key Vault. VERIFY is not strictly necessary for asymmetric keys stored in Azure Key Vault since signature verification can be performed using the public portion of the key but this operation is supported as a convenience for callers that only have a key-reference and not the public portion of the key. This operation requires the keys/verify permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key. keyVersion - the version of the key. parameters - the parameters for verify operations.

func (BaseClient) VerifyPreparer

func (client BaseClient) VerifyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyVerifyParameters) (*http.Request, error)

VerifyPreparer prepares the Verify request.

func (BaseClient) VerifyResponder

func (client BaseClient) VerifyResponder(resp *http.Response) (result KeyVerifyResult, err error)

VerifyResponder handles the response to the Verify request. The method always closes the http.Response Body.

func (BaseClient) VerifySender

func (client BaseClient) VerifySender(req *http.Request) (*http.Response, error)

VerifySender sends the Verify request. The method will close the http.Response Body if it receives an error.

func (BaseClient) WrapKey

func (client BaseClient) WrapKey(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

WrapKey the WRAP operation supports encryption of a symmetric key using a key encryption key that has previously been stored in an Azure Key Vault. The WRAP operation is only strictly necessary for symmetric keys stored in Azure Key Vault since protection with an asymmetric key can be performed using the public portion of the key. This operation is supported for asymmetric keys as a convenience for callers that have a key-reference but do not have access to the public key material. This operation requires the keys/wrapKey permission. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. keyName - the name of the key. keyVersion - the version of the key. parameters - the parameters for wrap operation.

func (BaseClient) WrapKeyPreparer

func (client BaseClient) WrapKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

WrapKeyPreparer prepares the WrapKey request.

func (BaseClient) WrapKeyResponder

func (client BaseClient) WrapKeyResponder(resp *http.Response) (result KeyOperationResult, err error)

WrapKeyResponder handles the response to the WrapKey request. The method always closes the http.Response Body.

func (BaseClient) WrapKeySender

func (client BaseClient) WrapKeySender(req *http.Request) (*http.Response, error)

WrapKeySender sends the WrapKey request. The method will close the http.Response Body if it receives an error.

type CertificateAttributes

type CertificateAttributes struct {
	// RecoverableDays - READ-ONLY; softDelete data retention days. Value should be >=7 and <=90 when softDelete enabled, otherwise 0.
	RecoverableDays *int32 `json:"recoverableDays,omitempty"`
	// RecoveryLevel - READ-ONLY; Reflects the deletion recovery level currently in effect for certificates in the current vault. If it contains 'Purgeable', the certificate can be permanently deleted by a privileged user; otherwise, only the system can purge the certificate, at the end of the retention interval. Possible values include: 'Purgeable', 'RecoverablePurgeable', 'Recoverable', 'RecoverableProtectedSubscription', 'CustomizedRecoverablePurgeable', 'CustomizedRecoverable', 'CustomizedRecoverableProtectedSubscription'
	RecoveryLevel DeletionRecoveryLevel `json:"recoveryLevel,omitempty"`
	// Enabled - Determines whether the object is enabled.
	Enabled *bool `json:"enabled,omitempty"`
	// NotBefore - Not before date in UTC.
	NotBefore *date.UnixTime `json:"nbf,omitempty"`
	// Expires - Expiry date in UTC.
	Expires *date.UnixTime `json:"exp,omitempty"`
	// Created - READ-ONLY; Creation time in UTC.
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in UTC.
	Updated *date.UnixTime `json:"updated,omitempty"`
}

CertificateAttributes the certificate management attributes.

func (CertificateAttributes) MarshalJSON

func (ca CertificateAttributes) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateAttributes.

type CertificateBundle

type CertificateBundle struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; The certificate id.
	ID *string `json:"id,omitempty"`
	// Kid - READ-ONLY; The key id.
	Kid *string `json:"kid,omitempty"`
	// Sid - READ-ONLY; The secret id.
	Sid *string `json:"sid,omitempty"`
	// X509Thumbprint - READ-ONLY; Thumbprint of the certificate. (a URL-encoded base64 string)
	X509Thumbprint *string `json:"x5t,omitempty"`
	// Policy - READ-ONLY; The management policy.
	Policy *CertificatePolicy `json:"policy,omitempty"`
	// Cer - CER contents of x509 certificate.
	Cer *[]byte `json:"cer,omitempty"`
	// ContentType - The content type of the secret.
	ContentType *string `json:"contentType,omitempty"`
	// Attributes - The certificate attributes.
	Attributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

CertificateBundle a certificate bundle consists of a certificate (X509) plus its attributes.

func (CertificateBundle) MarshalJSON

func (cb CertificateBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateBundle.

type CertificateCreateParameters

type CertificateCreateParameters struct {
	// CertificatePolicy - The management policy for the certificate.
	CertificatePolicy *CertificatePolicy `json:"policy,omitempty"`
	// CertificateAttributes - The attributes of the certificate (optional).
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

CertificateCreateParameters the certificate create parameters.

func (CertificateCreateParameters) MarshalJSON

func (ccp CertificateCreateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateCreateParameters.

type CertificateImportParameters

type CertificateImportParameters struct {
	// Base64EncodedCertificate - Base64 encoded representation of the certificate object to import. This certificate needs to contain the private key.
	Base64EncodedCertificate *string `json:"value,omitempty"`
	// Password - If the private key in base64EncodedCertificate is encrypted, the password used for encryption.
	Password *string `json:"pwd,omitempty"`
	// CertificatePolicy - The management policy for the certificate.
	CertificatePolicy *CertificatePolicy `json:"policy,omitempty"`
	// CertificateAttributes - The attributes of the certificate (optional).
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

CertificateImportParameters the certificate import parameters.

func (CertificateImportParameters) MarshalJSON

func (cip CertificateImportParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateImportParameters.

type CertificateInfoObject

type CertificateInfoObject struct {
	// Certificates - Certificates needed from customer
	Certificates *[]SecurityDomainCertificateItem `json:"certificates,omitempty"`
	// Required - Customer to specify the number of certificates (minimum 2 and maximum 10) to restore security domain
	Required *int32 `json:"required,omitempty"`
}

CertificateInfoObject ...

type CertificateIssuerItem

type CertificateIssuerItem struct {
	// ID - Certificate Identifier.
	ID *string `json:"id,omitempty"`
	// Provider - The issuer provider.
	Provider *string `json:"provider,omitempty"`
}

CertificateIssuerItem the certificate issuer item containing certificate issuer metadata.

type CertificateIssuerListResult

type CertificateIssuerListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of certificate issuers in the key vault along with a link to the next page of certificate issuers.
	Value *[]CertificateIssuerItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of certificate issuers.
	NextLink *string `json:"nextLink,omitempty"`
}

CertificateIssuerListResult the certificate issuer list result.

func (CertificateIssuerListResult) IsEmpty

func (cilr CertificateIssuerListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type CertificateIssuerListResultIterator

type CertificateIssuerListResultIterator struct {
	// contains filtered or unexported fields
}

CertificateIssuerListResultIterator provides access to a complete listing of CertificateIssuerItem values.

func NewCertificateIssuerListResultIterator

func NewCertificateIssuerListResultIterator(page CertificateIssuerListResultPage) CertificateIssuerListResultIterator

Creates a new instance of the CertificateIssuerListResultIterator type.

func (*CertificateIssuerListResultIterator) Next

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*CertificateIssuerListResultIterator) NextWithContext

func (iter *CertificateIssuerListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (CertificateIssuerListResultIterator) NotDone

NotDone returns true if the enumeration should be started or is not yet complete.

func (CertificateIssuerListResultIterator) Response

Response returns the raw server response from the last page request.

func (CertificateIssuerListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type CertificateIssuerListResultPage

type CertificateIssuerListResultPage struct {
	// contains filtered or unexported fields
}

CertificateIssuerListResultPage contains a page of CertificateIssuerItem values.

func NewCertificateIssuerListResultPage

Creates a new instance of the CertificateIssuerListResultPage type.

func (*CertificateIssuerListResultPage) Next

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*CertificateIssuerListResultPage) NextWithContext

func (page *CertificateIssuerListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (CertificateIssuerListResultPage) NotDone

func (page CertificateIssuerListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (CertificateIssuerListResultPage) Response

Response returns the raw server response from the last page request.

func (CertificateIssuerListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type CertificateIssuerSetParameters

type CertificateIssuerSetParameters struct {
	// Provider - The issuer provider.
	Provider *string `json:"provider,omitempty"`
	// Credentials - The credentials to be used for the issuer.
	Credentials *IssuerCredentials `json:"credentials,omitempty"`
	// OrganizationDetails - Details of the organization as provided to the issuer.
	OrganizationDetails *OrganizationDetails `json:"org_details,omitempty"`
	// Attributes - Attributes of the issuer object.
	Attributes *IssuerAttributes `json:"attributes,omitempty"`
}

CertificateIssuerSetParameters the certificate issuer set parameters.

type CertificateIssuerUpdateParameters

type CertificateIssuerUpdateParameters struct {
	// Provider - The issuer provider.
	Provider *string `json:"provider,omitempty"`
	// Credentials - The credentials to be used for the issuer.
	Credentials *IssuerCredentials `json:"credentials,omitempty"`
	// OrganizationDetails - Details of the organization as provided to the issuer.
	OrganizationDetails *OrganizationDetails `json:"org_details,omitempty"`
	// Attributes - Attributes of the issuer object.
	Attributes *IssuerAttributes `json:"attributes,omitempty"`
}

CertificateIssuerUpdateParameters the certificate issuer update parameters.

type CertificateItem

type CertificateItem struct {
	// ID - Certificate identifier.
	ID *string `json:"id,omitempty"`
	// Attributes - The certificate management attributes.
	Attributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// X509Thumbprint - Thumbprint of the certificate. (a URL-encoded base64 string)
	X509Thumbprint *string `json:"x5t,omitempty"`
}

CertificateItem the certificate item containing certificate metadata.

func (CertificateItem) MarshalJSON

func (ci CertificateItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateItem.

type CertificateListResult

type CertificateListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of certificates in the key vault along with a link to the next page of certificates.
	Value *[]CertificateItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of certificates.
	NextLink *string `json:"nextLink,omitempty"`
}

CertificateListResult the certificate list result.

func (CertificateListResult) IsEmpty

func (clr CertificateListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type CertificateListResultIterator

type CertificateListResultIterator struct {
	// contains filtered or unexported fields
}

CertificateListResultIterator provides access to a complete listing of CertificateItem values.

func NewCertificateListResultIterator

func NewCertificateListResultIterator(page CertificateListResultPage) CertificateListResultIterator

Creates a new instance of the CertificateListResultIterator type.

func (*CertificateListResultIterator) Next

func (iter *CertificateListResultIterator) Next() error

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*CertificateListResultIterator) NextWithContext

func (iter *CertificateListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (CertificateListResultIterator) NotDone

func (iter CertificateListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (CertificateListResultIterator) Response

Response returns the raw server response from the last page request.

func (CertificateListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type CertificateListResultPage

type CertificateListResultPage struct {
	// contains filtered or unexported fields
}

CertificateListResultPage contains a page of CertificateItem values.

func NewCertificateListResultPage

Creates a new instance of the CertificateListResultPage type.

func (*CertificateListResultPage) Next

func (page *CertificateListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*CertificateListResultPage) NextWithContext

func (page *CertificateListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (CertificateListResultPage) NotDone

func (page CertificateListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (CertificateListResultPage) Response

Response returns the raw server response from the last page request.

func (CertificateListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type CertificateMergeParameters

type CertificateMergeParameters struct {
	// X509Certificates - The certificate or the certificate chain to merge.
	X509Certificates *[][]byte `json:"x5c,omitempty"`
	// CertificateAttributes - The attributes of the certificate (optional).
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

CertificateMergeParameters the certificate merge parameters

func (CertificateMergeParameters) MarshalJSON

func (cmp CertificateMergeParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateMergeParameters.

type CertificateOperation

type CertificateOperation struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; The certificate id.
	ID *string `json:"id,omitempty"`
	// IssuerParameters - Parameters for the issuer of the X509 component of a certificate.
	IssuerParameters *IssuerParameters `json:"issuer,omitempty"`
	// Csr - The certificate signing request (CSR) that is being used in the certificate operation.
	Csr *[]byte `json:"csr,omitempty"`
	// CancellationRequested - Indicates if cancellation was requested on the certificate operation.
	CancellationRequested *bool `json:"cancellation_requested,omitempty"`
	// Status - Status of the certificate operation.
	Status *string `json:"status,omitempty"`
	// StatusDetails - The status details of the certificate operation.
	StatusDetails *string `json:"status_details,omitempty"`
	// Error - Error encountered, if any, during the certificate operation.
	Error *Error `json:"error,omitempty"`
	// Target - Location which contains the result of the certificate operation.
	Target *string `json:"target,omitempty"`
	// RequestID - Identifier for the certificate operation.
	RequestID *string `json:"request_id,omitempty"`
}

CertificateOperation a certificate operation is returned in case of asynchronous requests.

func (CertificateOperation) MarshalJSON

func (co CertificateOperation) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateOperation.

type CertificateOperationUpdateParameter

type CertificateOperationUpdateParameter struct {
	// CancellationRequested - Indicates if cancellation was requested on the certificate operation.
	CancellationRequested *bool `json:"cancellation_requested,omitempty"`
}

CertificateOperationUpdateParameter the certificate operation update parameters.

type CertificatePolicy

type CertificatePolicy struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; The certificate id.
	ID *string `json:"id,omitempty"`
	// KeyProperties - Properties of the key backing a certificate.
	KeyProperties *KeyProperties `json:"key_props,omitempty"`
	// SecretProperties - Properties of the secret backing a certificate.
	SecretProperties *SecretProperties `json:"secret_props,omitempty"`
	// X509CertificateProperties - Properties of the X509 component of a certificate.
	X509CertificateProperties *X509CertificateProperties `json:"x509_props,omitempty"`
	// LifetimeActions - Actions that will be performed by Key Vault over the lifetime of a certificate.
	LifetimeActions *[]LifetimeAction `json:"lifetime_actions,omitempty"`
	// IssuerParameters - Parameters for the issuer of the X509 component of a certificate.
	IssuerParameters *IssuerParameters `json:"issuer,omitempty"`
	// Attributes - The certificate attributes.
	Attributes *CertificateAttributes `json:"attributes,omitempty"`
}

CertificatePolicy management policy for a certificate.

func (CertificatePolicy) MarshalJSON

func (cp CertificatePolicy) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificatePolicy.

type CertificateRestoreParameters

type CertificateRestoreParameters struct {
	// CertificateBundleBackup - The backup blob associated with a certificate bundle. (a URL-encoded base64 string)
	CertificateBundleBackup *string `json:"value,omitempty"`
}

CertificateRestoreParameters the certificate restore parameters.

type CertificateUpdateParameters

type CertificateUpdateParameters struct {
	// CertificatePolicy - The management policy for the certificate.
	CertificatePolicy *CertificatePolicy `json:"policy,omitempty"`
	// CertificateAttributes - The attributes of the certificate (optional).
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

CertificateUpdateParameters the certificate update parameters.

func (CertificateUpdateParameters) MarshalJSON

func (cup CertificateUpdateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateUpdateParameters.

type Contact

type Contact struct {
	// EmailAddress - Email address.
	EmailAddress *string `json:"email,omitempty"`
	// Name - Name.
	Name *string `json:"name,omitempty"`
	// Phone - Phone number.
	Phone *string `json:"phone,omitempty"`
}

Contact the contact information for the vault certificates.

type Contacts

type Contacts struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; Identifier for the contacts collection.
	ID *string `json:"id,omitempty"`
	// ContactList - The contact list for the vault certificates.
	ContactList *[]Contact `json:"contacts,omitempty"`
}

Contacts the contacts for the vault certificates.

func (Contacts) MarshalJSON

func (c Contacts) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for Contacts.

type DeletedCertificateBundle

type DeletedCertificateBundle struct {
	autorest.Response `json:"-"`
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted certificate.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the certificate is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the certificate was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// ID - READ-ONLY; The certificate id.
	ID *string `json:"id,omitempty"`
	// Kid - READ-ONLY; The key id.
	Kid *string `json:"kid,omitempty"`
	// Sid - READ-ONLY; The secret id.
	Sid *string `json:"sid,omitempty"`
	// X509Thumbprint - READ-ONLY; Thumbprint of the certificate. (a URL-encoded base64 string)
	X509Thumbprint *string `json:"x5t,omitempty"`
	// Policy - READ-ONLY; The management policy.
	Policy *CertificatePolicy `json:"policy,omitempty"`
	// Cer - CER contents of x509 certificate.
	Cer *[]byte `json:"cer,omitempty"`
	// ContentType - The content type of the secret.
	ContentType *string `json:"contentType,omitempty"`
	// Attributes - The certificate attributes.
	Attributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

DeletedCertificateBundle a Deleted Certificate consisting of its previous id, attributes and its tags, as well as information on when it will be purged.

func (DeletedCertificateBundle) MarshalJSON

func (dcb DeletedCertificateBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedCertificateBundle.

type DeletedCertificateItem

type DeletedCertificateItem struct {
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted certificate.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the certificate is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the certificate was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// ID - Certificate identifier.
	ID *string `json:"id,omitempty"`
	// Attributes - The certificate management attributes.
	Attributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// X509Thumbprint - Thumbprint of the certificate. (a URL-encoded base64 string)
	X509Thumbprint *string `json:"x5t,omitempty"`
}

DeletedCertificateItem the deleted certificate item containing metadata about the deleted certificate.

func (DeletedCertificateItem) MarshalJSON

func (dci DeletedCertificateItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedCertificateItem.

type DeletedCertificateListResult

type DeletedCertificateListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of deleted certificates in the vault along with a link to the next page of deleted certificates
	Value *[]DeletedCertificateItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of deleted certificates.
	NextLink *string `json:"nextLink,omitempty"`
}

DeletedCertificateListResult a list of certificates that have been deleted in this vault.

func (DeletedCertificateListResult) IsEmpty

func (dclr DeletedCertificateListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type DeletedCertificateListResultIterator

type DeletedCertificateListResultIterator struct {
	// contains filtered or unexported fields
}

DeletedCertificateListResultIterator provides access to a complete listing of DeletedCertificateItem values.

func NewDeletedCertificateListResultIterator

func NewDeletedCertificateListResultIterator(page DeletedCertificateListResultPage) DeletedCertificateListResultIterator

Creates a new instance of the DeletedCertificateListResultIterator type.

func (*DeletedCertificateListResultIterator) Next

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedCertificateListResultIterator) NextWithContext

func (iter *DeletedCertificateListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (DeletedCertificateListResultIterator) NotDone

NotDone returns true if the enumeration should be started or is not yet complete.

func (DeletedCertificateListResultIterator) Response

Response returns the raw server response from the last page request.

func (DeletedCertificateListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type DeletedCertificateListResultPage

type DeletedCertificateListResultPage struct {
	// contains filtered or unexported fields
}

DeletedCertificateListResultPage contains a page of DeletedCertificateItem values.

func NewDeletedCertificateListResultPage

Creates a new instance of the DeletedCertificateListResultPage type.

func (*DeletedCertificateListResultPage) Next

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedCertificateListResultPage) NextWithContext

func (page *DeletedCertificateListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (DeletedCertificateListResultPage) NotDone

func (page DeletedCertificateListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (DeletedCertificateListResultPage) Response

Response returns the raw server response from the last page request.

func (DeletedCertificateListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type DeletedKeyBundle

type DeletedKeyBundle struct {
	autorest.Response `json:"-"`
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted key.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the key is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the key was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// Key - The Json web key.
	Key *JSONWebKey `json:"key,omitempty"`
	// Attributes - The key management attributes.
	Attributes *KeyAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// Managed - READ-ONLY; True if the key's lifetime is managed by key vault. If this is a key backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
	// ReleasePolicy - The policy rules under which the key can be exported.
	ReleasePolicy *KeyReleasePolicy `json:"release_policy,omitempty"`
}

DeletedKeyBundle a DeletedKeyBundle consisting of a WebKey plus its Attributes and deletion info

func (DeletedKeyBundle) MarshalJSON

func (dkb DeletedKeyBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedKeyBundle.

type DeletedKeyItem

type DeletedKeyItem struct {
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted key.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the key is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the key was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// Kid - Key identifier.
	Kid *string `json:"kid,omitempty"`
	// Attributes - The key management attributes.
	Attributes *KeyAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// Managed - READ-ONLY; True if the key's lifetime is managed by key vault. If this is a key backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

DeletedKeyItem the deleted key item containing the deleted key metadata and information about deletion.

func (DeletedKeyItem) MarshalJSON

func (dki DeletedKeyItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedKeyItem.

type DeletedKeyListResult

type DeletedKeyListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of deleted keys in the vault along with a link to the next page of deleted keys
	Value *[]DeletedKeyItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of deleted keys.
	NextLink *string `json:"nextLink,omitempty"`
}

DeletedKeyListResult a list of keys that have been deleted in this vault.

func (DeletedKeyListResult) IsEmpty

func (dklr DeletedKeyListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type DeletedKeyListResultIterator

type DeletedKeyListResultIterator struct {
	// contains filtered or unexported fields
}

DeletedKeyListResultIterator provides access to a complete listing of DeletedKeyItem values.

func NewDeletedKeyListResultIterator

func NewDeletedKeyListResultIterator(page DeletedKeyListResultPage) DeletedKeyListResultIterator

Creates a new instance of the DeletedKeyListResultIterator type.

func (*DeletedKeyListResultIterator) Next

func (iter *DeletedKeyListResultIterator) Next() error

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedKeyListResultIterator) NextWithContext

func (iter *DeletedKeyListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (DeletedKeyListResultIterator) NotDone

func (iter DeletedKeyListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (DeletedKeyListResultIterator) Response

Response returns the raw server response from the last page request.

func (DeletedKeyListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type DeletedKeyListResultPage

type DeletedKeyListResultPage struct {
	// contains filtered or unexported fields
}

DeletedKeyListResultPage contains a page of DeletedKeyItem values.

func NewDeletedKeyListResultPage

func NewDeletedKeyListResultPage(cur DeletedKeyListResult, getNextPage func(context.Context, DeletedKeyListResult) (DeletedKeyListResult, error)) DeletedKeyListResultPage

Creates a new instance of the DeletedKeyListResultPage type.

func (*DeletedKeyListResultPage) Next

func (page *DeletedKeyListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedKeyListResultPage) NextWithContext

func (page *DeletedKeyListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (DeletedKeyListResultPage) NotDone

func (page DeletedKeyListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (DeletedKeyListResultPage) Response

Response returns the raw server response from the last page request.

func (DeletedKeyListResultPage) Values

func (page DeletedKeyListResultPage) Values() []DeletedKeyItem

Values returns the slice of values for the current page or nil if there are no values.

type DeletedSasDefinitionBundle

type DeletedSasDefinitionBundle struct {
	autorest.Response `json:"-"`
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted SAS definition.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the SAS definition is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the SAS definition was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// ID - READ-ONLY; The SAS definition id.
	ID *string `json:"id,omitempty"`
	// SecretID - READ-ONLY; Storage account SAS definition secret id.
	SecretID *string `json:"sid,omitempty"`
	// TemplateURI - READ-ONLY; The SAS definition token template signed with an arbitrary key.  Tokens created according to the SAS definition will have the same properties as the template.
	TemplateURI *string `json:"templateUri,omitempty"`
	// SasType - READ-ONLY; The type of SAS token the SAS definition will create. Possible values include: 'Account', 'Service'
	SasType SasTokenType `json:"sasType,omitempty"`
	// ValidityPeriod - READ-ONLY; The validity period of SAS tokens created according to the SAS definition.
	ValidityPeriod *string `json:"validityPeriod,omitempty"`
	// Attributes - READ-ONLY; The SAS definition attributes.
	Attributes *SasDefinitionAttributes `json:"attributes,omitempty"`
	// Tags - READ-ONLY; Application specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

DeletedSasDefinitionBundle a deleted SAS definition bundle consisting of its previous id, attributes and its tags, as well as information on when it will be purged.

func (DeletedSasDefinitionBundle) MarshalJSON

func (dsdb DeletedSasDefinitionBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedSasDefinitionBundle.

type DeletedSasDefinitionItem

type DeletedSasDefinitionItem struct {
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted SAS definition.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the SAS definition is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the SAS definition was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// ID - READ-ONLY; The storage SAS identifier.
	ID *string `json:"id,omitempty"`
	// SecretID - READ-ONLY; The storage account SAS definition secret id.
	SecretID *string `json:"sid,omitempty"`
	// Attributes - READ-ONLY; The SAS definition management attributes.
	Attributes *SasDefinitionAttributes `json:"attributes,omitempty"`
	// Tags - READ-ONLY; Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

DeletedSasDefinitionItem the deleted SAS definition item containing metadata about the deleted SAS definition.

func (DeletedSasDefinitionItem) MarshalJSON

func (dsdi DeletedSasDefinitionItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedSasDefinitionItem.

type DeletedSasDefinitionListResult

type DeletedSasDefinitionListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of the deleted SAS definitions in the vault along with a link to the next page of deleted sas definitions
	Value *[]DeletedSasDefinitionItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of deleted SAS definitions.
	NextLink *string `json:"nextLink,omitempty"`
}

DeletedSasDefinitionListResult the deleted SAS definition list result

func (DeletedSasDefinitionListResult) IsEmpty

func (dsdlr DeletedSasDefinitionListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type DeletedSasDefinitionListResultIterator

type DeletedSasDefinitionListResultIterator struct {
	// contains filtered or unexported fields
}

DeletedSasDefinitionListResultIterator provides access to a complete listing of DeletedSasDefinitionItem values.

func NewDeletedSasDefinitionListResultIterator

func NewDeletedSasDefinitionListResultIterator(page DeletedSasDefinitionListResultPage) DeletedSasDefinitionListResultIterator

Creates a new instance of the DeletedSasDefinitionListResultIterator type.

func (*DeletedSasDefinitionListResultIterator) Next

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedSasDefinitionListResultIterator) NextWithContext

func (iter *DeletedSasDefinitionListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (DeletedSasDefinitionListResultIterator) NotDone

NotDone returns true if the enumeration should be started or is not yet complete.

func (DeletedSasDefinitionListResultIterator) Response

Response returns the raw server response from the last page request.

func (DeletedSasDefinitionListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type DeletedSasDefinitionListResultPage

type DeletedSasDefinitionListResultPage struct {
	// contains filtered or unexported fields
}

DeletedSasDefinitionListResultPage contains a page of DeletedSasDefinitionItem values.

func NewDeletedSasDefinitionListResultPage

Creates a new instance of the DeletedSasDefinitionListResultPage type.

func (*DeletedSasDefinitionListResultPage) Next

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedSasDefinitionListResultPage) NextWithContext

func (page *DeletedSasDefinitionListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (DeletedSasDefinitionListResultPage) NotDone

NotDone returns true if the page enumeration should be started or is not yet complete.

func (DeletedSasDefinitionListResultPage) Response

Response returns the raw server response from the last page request.

func (DeletedSasDefinitionListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type DeletedSecretBundle

type DeletedSecretBundle struct {
	autorest.Response `json:"-"`
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted secret.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the secret is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the secret was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// Value - The secret value.
	Value *string `json:"value,omitempty"`
	// ID - The secret id.
	ID *string `json:"id,omitempty"`
	// ContentType - The content type of the secret.
	ContentType *string `json:"contentType,omitempty"`
	// Attributes - The secret management attributes.
	Attributes *SecretAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// Kid - READ-ONLY; If this is a secret backing a KV certificate, then this field specifies the corresponding key backing the KV certificate.
	Kid *string `json:"kid,omitempty"`
	// Managed - READ-ONLY; True if the secret's lifetime is managed by key vault. If this is a secret backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

DeletedSecretBundle a Deleted Secret consisting of its previous id, attributes and its tags, as well as information on when it will be purged.

func (DeletedSecretBundle) MarshalJSON

func (dsb DeletedSecretBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedSecretBundle.

type DeletedSecretItem

type DeletedSecretItem struct {
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted secret.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the secret is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the secret was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// ID - Secret identifier.
	ID *string `json:"id,omitempty"`
	// Attributes - The secret management attributes.
	Attributes *SecretAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// ContentType - Type of the secret value such as a password.
	ContentType *string `json:"contentType,omitempty"`
	// Managed - READ-ONLY; True if the secret's lifetime is managed by key vault. If this is a key backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

DeletedSecretItem the deleted secret item containing metadata about the deleted secret.

func (DeletedSecretItem) MarshalJSON

func (dsi DeletedSecretItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedSecretItem.

type DeletedSecretListResult

type DeletedSecretListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of the deleted secrets in the vault along with a link to the next page of deleted secrets
	Value *[]DeletedSecretItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of deleted secrets.
	NextLink *string `json:"nextLink,omitempty"`
}

DeletedSecretListResult the deleted secret list result

func (DeletedSecretListResult) IsEmpty

func (dslr DeletedSecretListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type DeletedSecretListResultIterator

type DeletedSecretListResultIterator struct {
	// contains filtered or unexported fields
}

DeletedSecretListResultIterator provides access to a complete listing of DeletedSecretItem values.

func NewDeletedSecretListResultIterator

func NewDeletedSecretListResultIterator(page DeletedSecretListResultPage) DeletedSecretListResultIterator

Creates a new instance of the DeletedSecretListResultIterator type.

func (*DeletedSecretListResultIterator) Next

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedSecretListResultIterator) NextWithContext

func (iter *DeletedSecretListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (DeletedSecretListResultIterator) NotDone

func (iter DeletedSecretListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (DeletedSecretListResultIterator) Response

Response returns the raw server response from the last page request.

func (DeletedSecretListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type DeletedSecretListResultPage

type DeletedSecretListResultPage struct {
	// contains filtered or unexported fields
}

DeletedSecretListResultPage contains a page of DeletedSecretItem values.

func NewDeletedSecretListResultPage

Creates a new instance of the DeletedSecretListResultPage type.

func (*DeletedSecretListResultPage) Next

func (page *DeletedSecretListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedSecretListResultPage) NextWithContext

func (page *DeletedSecretListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (DeletedSecretListResultPage) NotDone

func (page DeletedSecretListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (DeletedSecretListResultPage) Response

Response returns the raw server response from the last page request.

func (DeletedSecretListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type DeletedStorageAccountItem

type DeletedStorageAccountItem struct {
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted storage account.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the storage account is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the storage account was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// ID - READ-ONLY; Storage identifier.
	ID *string `json:"id,omitempty"`
	// ResourceID - READ-ONLY; Storage account resource Id.
	ResourceID *string `json:"resourceId,omitempty"`
	// Attributes - READ-ONLY; The storage account management attributes.
	Attributes *StorageAccountAttributes `json:"attributes,omitempty"`
	// Tags - READ-ONLY; Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

DeletedStorageAccountItem the deleted storage account item containing metadata about the deleted storage account.

func (DeletedStorageAccountItem) MarshalJSON

func (dsai DeletedStorageAccountItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedStorageAccountItem.

type DeletedStorageBundle

type DeletedStorageBundle struct {
	autorest.Response `json:"-"`
	// RecoveryID - The url of the recovery object, used to identify and recover the deleted storage account.
	RecoveryID *string `json:"recoveryId,omitempty"`
	// ScheduledPurgeDate - READ-ONLY; The time when the storage account is scheduled to be purged, in UTC
	ScheduledPurgeDate *date.UnixTime `json:"scheduledPurgeDate,omitempty"`
	// DeletedDate - READ-ONLY; The time when the storage account was deleted, in UTC
	DeletedDate *date.UnixTime `json:"deletedDate,omitempty"`
	// ID - READ-ONLY; The storage account id.
	ID *string `json:"id,omitempty"`
	// ResourceID - READ-ONLY; The storage account resource id.
	ResourceID *string `json:"resourceId,omitempty"`
	// ActiveKeyName - READ-ONLY; The current active storage account key name.
	ActiveKeyName *string `json:"activeKeyName,omitempty"`
	// AutoRegenerateKey - READ-ONLY; whether keyvault should manage the storage account for the user.
	AutoRegenerateKey *bool `json:"autoRegenerateKey,omitempty"`
	// RegenerationPeriod - READ-ONLY; The key regeneration time duration specified in ISO-8601 format.
	RegenerationPeriod *string `json:"regenerationPeriod,omitempty"`
	// Attributes - READ-ONLY; The storage account attributes.
	Attributes *StorageAccountAttributes `json:"attributes,omitempty"`
	// Tags - READ-ONLY; Application specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

DeletedStorageBundle a deleted storage account bundle consisting of its previous id, attributes and its tags, as well as information on when it will be purged.

func (DeletedStorageBundle) MarshalJSON

func (dsb DeletedStorageBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for DeletedStorageBundle.

type DeletedStorageListResult

type DeletedStorageListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of the deleted storage accounts in the vault along with a link to the next page of deleted storage accounts
	Value *[]DeletedStorageAccountItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of deleted storage accounts.
	NextLink *string `json:"nextLink,omitempty"`
}

DeletedStorageListResult the deleted storage account list result

func (DeletedStorageListResult) IsEmpty

func (dslr DeletedStorageListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type DeletedStorageListResultIterator

type DeletedStorageListResultIterator struct {
	// contains filtered or unexported fields
}

DeletedStorageListResultIterator provides access to a complete listing of DeletedStorageAccountItem values.

func NewDeletedStorageListResultIterator

func NewDeletedStorageListResultIterator(page DeletedStorageListResultPage) DeletedStorageListResultIterator

Creates a new instance of the DeletedStorageListResultIterator type.

func (*DeletedStorageListResultIterator) Next

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedStorageListResultIterator) NextWithContext

func (iter *DeletedStorageListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (DeletedStorageListResultIterator) NotDone

func (iter DeletedStorageListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (DeletedStorageListResultIterator) Response

Response returns the raw server response from the last page request.

func (DeletedStorageListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type DeletedStorageListResultPage

type DeletedStorageListResultPage struct {
	// contains filtered or unexported fields
}

DeletedStorageListResultPage contains a page of DeletedStorageAccountItem values.

func NewDeletedStorageListResultPage

Creates a new instance of the DeletedStorageListResultPage type.

func (*DeletedStorageListResultPage) Next

func (page *DeletedStorageListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*DeletedStorageListResultPage) NextWithContext

func (page *DeletedStorageListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (DeletedStorageListResultPage) NotDone

func (page DeletedStorageListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (DeletedStorageListResultPage) Response

Response returns the raw server response from the last page request.

func (DeletedStorageListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type DeletionRecoveryLevel

type DeletionRecoveryLevel string

DeletionRecoveryLevel enumerates the values for deletion recovery level.

const (
	// CustomizedRecoverable Denotes a vault state in which deletion is recoverable without the possibility for
	// immediate and permanent deletion (i.e. purge when 7<= SoftDeleteRetentionInDays < 90).This level
	// guarantees the recoverability of the deleted entity during the retention interval and while the
	// subscription is still available.
	CustomizedRecoverable DeletionRecoveryLevel = "CustomizedRecoverable"
	// CustomizedRecoverableProtectedSubscription Denotes a vault and subscription state in which deletion is
	// recoverable, immediate and permanent deletion (i.e. purge) is not permitted, and in which the
	// subscription itself cannot be permanently canceled when 7<= SoftDeleteRetentionInDays < 90. This level
	// guarantees the recoverability of the deleted entity during the retention interval, and also reflects the
	// fact that the subscription itself cannot be cancelled.
	CustomizedRecoverableProtectedSubscription DeletionRecoveryLevel = "CustomizedRecoverable+ProtectedSubscription"
	// CustomizedRecoverablePurgeable Denotes a vault state in which deletion is recoverable, and which also
	// permits immediate and permanent deletion (i.e. purge when 7<= SoftDeleteRetentionInDays < 90). This
	// level guarantees the recoverability of the deleted entity during the retention interval, unless a Purge
	// operation is requested, or the subscription is cancelled.
	CustomizedRecoverablePurgeable DeletionRecoveryLevel = "CustomizedRecoverable+Purgeable"
	// Purgeable Denotes a vault state in which deletion is an irreversible operation, without the possibility
	// for recovery. This level corresponds to no protection being available against a Delete operation; the
	// data is irretrievably lost upon accepting a Delete operation at the entity level or higher (vault,
	// resource group, subscription etc.)
	Purgeable DeletionRecoveryLevel = "Purgeable"
	// Recoverable Denotes a vault state in which deletion is recoverable without the possibility for immediate
	// and permanent deletion (i.e. purge). This level guarantees the recoverability of the deleted entity
	// during the retention interval(90 days) and while the subscription is still available. System wil
	// permanently delete it after 90 days, if not recovered
	Recoverable DeletionRecoveryLevel = "Recoverable"
	// RecoverableProtectedSubscription Denotes a vault and subscription state in which deletion is recoverable
	// within retention interval (90 days), immediate and permanent deletion (i.e. purge) is not permitted, and
	// in which the subscription itself  cannot be permanently canceled. System wil permanently delete it after
	// 90 days, if not recovered
	RecoverableProtectedSubscription DeletionRecoveryLevel = "Recoverable+ProtectedSubscription"
	// RecoverablePurgeable Denotes a vault state in which deletion is recoverable, and which also permits
	// immediate and permanent deletion (i.e. purge). This level guarantees the recoverability of the deleted
	// entity during the retention interval (90 days), unless a Purge operation is requested, or the
	// subscription is cancelled. System wil permanently delete it after 90 days, if not recovered
	RecoverablePurgeable DeletionRecoveryLevel = "Recoverable+Purgeable"
)

func PossibleDeletionRecoveryLevelValues

func PossibleDeletionRecoveryLevelValues() []DeletionRecoveryLevel

PossibleDeletionRecoveryLevelValues returns an array of possible values for the DeletionRecoveryLevel const type.

type EncDataSet

type EncDataSet struct {
	// Data - Array of encrypted security domain
	Data *[]EncDataSetItem `json:"data,omitempty"`
	// Kdf - The key derivation function used
	Kdf *string `json:"kdf,omitempty"`
}

EncDataSet ...

type EncDataSetItem

type EncDataSetItem struct {
	// CompactJwe - Encrypted data
	CompactJwe *string `json:"compact_jwe,omitempty"`
	// Tag - hsm backup tag
	Tag *string `json:"tag,omitempty"`
}

EncDataSetItem ...

type Error

type Error struct {
	// Code - READ-ONLY; The error code.
	Code *string `json:"code,omitempty"`
	// Message - READ-ONLY; The error message.
	Message *string `json:"message,omitempty"`
	// InnerError - READ-ONLY
	InnerError *Error `json:"innererror,omitempty"`
}

Error the key vault server error.

type ErrorType

type ErrorType struct {
	// Error - READ-ONLY
	Error *Error `json:"error,omitempty"`
}

ErrorType the key vault error exception.

type FullBackupFuture

type FullBackupFuture struct {
	azure.FutureAPI
	// Result returns the result of the asynchronous operation.
	// If the operation has not completed it will return an error.
	Result func(BaseClient) (FullBackupOperation, error)
}

FullBackupFuture an abstraction for monitoring and retrieving the results of a long-running operation.

func (*FullBackupFuture) UnmarshalJSON

func (future *FullBackupFuture) UnmarshalJSON(body []byte) error

UnmarshalJSON is the custom unmarshaller for CreateFuture.

type FullBackupOperation

type FullBackupOperation struct {
	autorest.Response `json:"-"`
	// Status - Status of the backup operation.
	Status *string `json:"status,omitempty"`
	// StatusDetails - The status details of backup operation.
	StatusDetails *string `json:"statusDetails,omitempty"`
	// Error - Error encountered, if any, during the full backup operation.
	Error *Error `json:"error,omitempty"`
	// StartTime - The start time of the backup operation in UTC
	StartTime *date.UnixTime `json:"startTime,omitempty"`
	// EndTime - The end time of the backup operation in UTC
	EndTime *date.UnixTime `json:"endTime,omitempty"`
	// JobID - Identifier for the full backup operation.
	JobID *string `json:"jobId,omitempty"`
	// AzureStorageBlobContainerURI - The Azure blob storage container Uri which contains the full backup
	AzureStorageBlobContainerURI *string `json:"azureStorageBlobContainerUri,omitempty"`
}

FullBackupOperation full backup operation

type FullRestoreOperationFuture

type FullRestoreOperationFuture struct {
	azure.FutureAPI
	// Result returns the result of the asynchronous operation.
	// If the operation has not completed it will return an error.
	Result func(BaseClient) (RestoreOperation, error)
}

FullRestoreOperationFuture an abstraction for monitoring and retrieving the results of a long-running operation.

func (*FullRestoreOperationFuture) UnmarshalJSON

func (future *FullRestoreOperationFuture) UnmarshalJSON(body []byte) error

UnmarshalJSON is the custom unmarshaller for CreateFuture.

type HSMSecurityDomainClient

type HSMSecurityDomainClient struct {
	BaseClient
}

HSMSecurityDomainClient is the the key vault client performs cryptographic key operations and vault operations against the Key Vault service.

func NewHSMSecurityDomainClient

func NewHSMSecurityDomainClient() HSMSecurityDomainClient

NewHSMSecurityDomainClient creates an instance of the HSMSecurityDomainClient client.

func (HSMSecurityDomainClient) Download

func (client HSMSecurityDomainClient) Download(ctx context.Context, vaultBaseURL string, certificateInfoObject CertificateInfoObject) (result SecurityDomainObject, err error)

Download retrieves Security domain from HSM enclave Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. certificateInfoObject - security domain download operation requires customer to provide N certificates (minimum 3 and maximum 10) containing public key in JWK format.

func (HSMSecurityDomainClient) DownloadPreparer

func (client HSMSecurityDomainClient) DownloadPreparer(ctx context.Context, vaultBaseURL string, certificateInfoObject CertificateInfoObject) (*http.Request, error)

DownloadPreparer prepares the Download request.

func (HSMSecurityDomainClient) DownloadResponder

func (client HSMSecurityDomainClient) DownloadResponder(resp *http.Response) (result SecurityDomainObject, err error)

DownloadResponder handles the response to the Download request. The method always closes the http.Response Body.

func (HSMSecurityDomainClient) DownloadSender

func (client HSMSecurityDomainClient) DownloadSender(req *http.Request) (*http.Response, error)

DownloadSender sends the Download request. The method will close the http.Response Body if it receives an error.

func (HSMSecurityDomainClient) TransferKeyMethod

func (client HSMSecurityDomainClient) TransferKeyMethod(ctx context.Context, vaultBaseURL string) (result TransferKey, err error)

TransferKeyMethod retrieve security domain transfer key Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net.

func (HSMSecurityDomainClient) TransferKeyMethodPreparer

func (client HSMSecurityDomainClient) TransferKeyMethodPreparer(ctx context.Context, vaultBaseURL string) (*http.Request, error)

TransferKeyMethodPreparer prepares the TransferKeyMethod request.

func (HSMSecurityDomainClient) TransferKeyMethodResponder

func (client HSMSecurityDomainClient) TransferKeyMethodResponder(resp *http.Response) (result TransferKey, err error)

TransferKeyMethodResponder handles the response to the TransferKeyMethod request. The method always closes the http.Response Body.

func (HSMSecurityDomainClient) TransferKeyMethodSender

func (client HSMSecurityDomainClient) TransferKeyMethodSender(req *http.Request) (*http.Response, error)

TransferKeyMethodSender sends the TransferKeyMethod request. The method will close the http.Response Body if it receives an error.

func (HSMSecurityDomainClient) Upload

func (client HSMSecurityDomainClient) Upload(ctx context.Context, vaultBaseURL string, securityDomain SecurityDomainUploadObject) (result HSMSecurityDomainUploadFuture, err error)

Upload request Security domain upload operation Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. securityDomain - security domain

func (HSMSecurityDomainClient) UploadPending

func (client HSMSecurityDomainClient) UploadPending(ctx context.Context, vaultBaseURL string) (result SecurityDomainOperationStatus, err error)

UploadPending get Security domain upload operation status Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net.

func (HSMSecurityDomainClient) UploadPendingPreparer

func (client HSMSecurityDomainClient) UploadPendingPreparer(ctx context.Context, vaultBaseURL string) (*http.Request, error)

UploadPendingPreparer prepares the UploadPending request.

func (HSMSecurityDomainClient) UploadPendingResponder

func (client HSMSecurityDomainClient) UploadPendingResponder(resp *http.Response) (result SecurityDomainOperationStatus, err error)

UploadPendingResponder handles the response to the UploadPending request. The method always closes the http.Response Body.

func (HSMSecurityDomainClient) UploadPendingSender

func (client HSMSecurityDomainClient) UploadPendingSender(req *http.Request) (*http.Response, error)

UploadPendingSender sends the UploadPending request. The method will close the http.Response Body if it receives an error.

func (HSMSecurityDomainClient) UploadPreparer

func (client HSMSecurityDomainClient) UploadPreparer(ctx context.Context, vaultBaseURL string, securityDomain SecurityDomainUploadObject) (*http.Request, error)

UploadPreparer prepares the Upload request.

func (HSMSecurityDomainClient) UploadResponder

func (client HSMSecurityDomainClient) UploadResponder(resp *http.Response) (result SecurityDomainOperationStatus, err error)

UploadResponder handles the response to the Upload request. The method always closes the http.Response Body.

func (HSMSecurityDomainClient) UploadSender

func (client HSMSecurityDomainClient) UploadSender(req *http.Request) (future HSMSecurityDomainUploadFuture, err error)

UploadSender sends the Upload request. The method will close the http.Response Body if it receives an error.

type HSMSecurityDomainUploadFuture

type HSMSecurityDomainUploadFuture struct {
	azure.FutureAPI
	// Result returns the result of the asynchronous operation.
	// If the operation has not completed it will return an error.
	Result func(HSMSecurityDomainClient) (SecurityDomainOperationStatus, error)
}

HSMSecurityDomainUploadFuture an abstraction for monitoring and retrieving the results of a long-running operation.

func (*HSMSecurityDomainUploadFuture) UnmarshalJSON

func (future *HSMSecurityDomainUploadFuture) UnmarshalJSON(body []byte) error

UnmarshalJSON is the custom unmarshaller for CreateFuture.

type IssuerAttributes

type IssuerAttributes struct {
	// Enabled - Determines whether the issuer is enabled.
	Enabled *bool `json:"enabled,omitempty"`
	// Created - READ-ONLY; Creation time in UTC.
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in UTC.
	Updated *date.UnixTime `json:"updated,omitempty"`
}

IssuerAttributes the attributes of an issuer managed by the Key Vault service.

func (IssuerAttributes) MarshalJSON

func (ia IssuerAttributes) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for IssuerAttributes.

type IssuerBundle

type IssuerBundle struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; Identifier for the issuer object.
	ID *string `json:"id,omitempty"`
	// Provider - The issuer provider.
	Provider *string `json:"provider,omitempty"`
	// Credentials - The credentials to be used for the issuer.
	Credentials *IssuerCredentials `json:"credentials,omitempty"`
	// OrganizationDetails - Details of the organization as provided to the issuer.
	OrganizationDetails *OrganizationDetails `json:"org_details,omitempty"`
	// Attributes - Attributes of the issuer object.
	Attributes *IssuerAttributes `json:"attributes,omitempty"`
}

IssuerBundle the issuer for Key Vault certificate.

func (IssuerBundle) MarshalJSON

func (ib IssuerBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for IssuerBundle.

type IssuerCredentials

type IssuerCredentials struct {
	// AccountID - The user name/account name/account id.
	AccountID *string `json:"account_id,omitempty"`
	// Password - The password/secret/account key.
	Password *string `json:"pwd,omitempty"`
}

IssuerCredentials the credentials to be used for the certificate issuer.

type IssuerParameters

type IssuerParameters struct {
	// Name - Name of the referenced issuer object or reserved names; for example, 'Self' or 'Unknown'.
	Name *string `json:"name,omitempty"`
	// CertificateType - Certificate type as supported by the provider (optional); for example 'OV-SSL', 'EV-SSL'
	CertificateType *string `json:"cty,omitempty"`
	// CertificateTransparency - Indicates if the certificates generated under this policy should be published to certificate transparency logs.
	CertificateTransparency *bool `json:"cert_transparency,omitempty"`
}

IssuerParameters parameters for the issuer of the X509 component of a certificate.

type JSONWebKey

type JSONWebKey struct {
	// Kid - Key identifier.
	Kid *string `json:"kid,omitempty"`
	// Kty - JsonWebKey Key Type (kty), as defined in https://tools.ietf.org/html/draft-ietf-jose-json-web-algorithms-40. Possible values include: 'EC', 'ECHSM', 'RSA', 'RSAHSM', 'Oct', 'OctHSM'
	Kty    JSONWebKeyType `json:"kty,omitempty"`
	KeyOps *[]string      `json:"key_ops,omitempty"`
	// N - RSA modulus. (a URL-encoded base64 string)
	N *string `json:"n,omitempty"`
	// E - RSA public exponent. (a URL-encoded base64 string)
	E *string `json:"e,omitempty"`
	// D - RSA private exponent, or the D component of an EC private key. (a URL-encoded base64 string)
	D *string `json:"d,omitempty"`
	// DP - RSA private key parameter. (a URL-encoded base64 string)
	DP *string `json:"dp,omitempty"`
	// DQ - RSA private key parameter. (a URL-encoded base64 string)
	DQ *string `json:"dq,omitempty"`
	// QI - RSA private key parameter. (a URL-encoded base64 string)
	QI *string `json:"qi,omitempty"`
	// P - RSA secret prime. (a URL-encoded base64 string)
	P *string `json:"p,omitempty"`
	// Q - RSA secret prime, with p < q. (a URL-encoded base64 string)
	Q *string `json:"q,omitempty"`
	// K - Symmetric key. (a URL-encoded base64 string)
	K *string `json:"k,omitempty"`
	// T - Protected Key, used with 'Bring Your Own Key'. (a URL-encoded base64 string)
	T *string `json:"key_hsm,omitempty"`
	// Crv - Elliptic curve name. For valid values, see JsonWebKeyCurveName. Possible values include: 'P256', 'P384', 'P521', 'P256K'
	Crv JSONWebKeyCurveName `json:"crv,omitempty"`
	// X - X component of an EC public key. (a URL-encoded base64 string)
	X *string `json:"x,omitempty"`
	// Y - Y component of an EC public key. (a URL-encoded base64 string)
	Y *string `json:"y,omitempty"`
}

JSONWebKey as of http://tools.ietf.org/html/draft-ietf-jose-json-web-key-18

type JSONWebKeyCurveName

type JSONWebKeyCurveName string

JSONWebKeyCurveName enumerates the values for json web key curve name.

const (
	// P256 ...
	P256 JSONWebKeyCurveName = "P-256"
	// P256K ...
	P256K JSONWebKeyCurveName = "P-256K"
	// P384 ...
	P384 JSONWebKeyCurveName = "P-384"
	// P521 ...
	P521 JSONWebKeyCurveName = "P-521"
)

func PossibleJSONWebKeyCurveNameValues

func PossibleJSONWebKeyCurveNameValues() []JSONWebKeyCurveName

PossibleJSONWebKeyCurveNameValues returns an array of possible values for the JSONWebKeyCurveName const type.

type JSONWebKeyEncryptionAlgorithm

type JSONWebKeyEncryptionAlgorithm string

JSONWebKeyEncryptionAlgorithm enumerates the values for json web key encryption algorithm.

const (
	// A128CBC ...
	A128CBC JSONWebKeyEncryptionAlgorithm = "A128CBC"
	// A128CBCPAD ...
	A128CBCPAD JSONWebKeyEncryptionAlgorithm = "A128CBCPAD"
	// A128GCM ...
	A128GCM JSONWebKeyEncryptionAlgorithm = "A128GCM"
	// A128KW ...
	A128KW JSONWebKeyEncryptionAlgorithm = "A128KW"
	// A192CBC ...
	A192CBC JSONWebKeyEncryptionAlgorithm = "A192CBC"
	// A192CBCPAD ...
	A192CBCPAD JSONWebKeyEncryptionAlgorithm = "A192CBCPAD"
	// A192GCM ...
	A192GCM JSONWebKeyEncryptionAlgorithm = "A192GCM"
	// A192KW ...
	A192KW JSONWebKeyEncryptionAlgorithm = "A192KW"
	// A256CBC ...
	A256CBC JSONWebKeyEncryptionAlgorithm = "A256CBC"
	// A256CBCPAD ...
	A256CBCPAD JSONWebKeyEncryptionAlgorithm = "A256CBCPAD"
	// A256GCM ...
	A256GCM JSONWebKeyEncryptionAlgorithm = "A256GCM"
	// A256KW ...
	A256KW JSONWebKeyEncryptionAlgorithm = "A256KW"
	// RSA15 ...
	RSA15 JSONWebKeyEncryptionAlgorithm = "RSA1_5"
	// RSAOAEP ...
	RSAOAEP JSONWebKeyEncryptionAlgorithm = "RSA-OAEP"
	// RSAOAEP256 ...
	RSAOAEP256 JSONWebKeyEncryptionAlgorithm = "RSA-OAEP-256"
)

func PossibleJSONWebKeyEncryptionAlgorithmValues

func PossibleJSONWebKeyEncryptionAlgorithmValues() []JSONWebKeyEncryptionAlgorithm

PossibleJSONWebKeyEncryptionAlgorithmValues returns an array of possible values for the JSONWebKeyEncryptionAlgorithm const type.

type JSONWebKeyOperation

type JSONWebKeyOperation string

JSONWebKeyOperation enumerates the values for json web key operation.

const (
	// Decrypt ...
	Decrypt JSONWebKeyOperation = "decrypt"
	// Encrypt ...
	Encrypt JSONWebKeyOperation = "encrypt"
	// Export ...
	Export JSONWebKeyOperation = "export"
	// Import ...
	Import JSONWebKeyOperation = "import"
	// Sign ...
	Sign JSONWebKeyOperation = "sign"
	// UnwrapKey ...
	UnwrapKey JSONWebKeyOperation = "unwrapKey"
	// Verify ...
	Verify JSONWebKeyOperation = "verify"
	// WrapKey ...
	WrapKey JSONWebKeyOperation = "wrapKey"
)

func PossibleJSONWebKeyOperationValues

func PossibleJSONWebKeyOperationValues() []JSONWebKeyOperation

PossibleJSONWebKeyOperationValues returns an array of possible values for the JSONWebKeyOperation const type.

type JSONWebKeySignatureAlgorithm

type JSONWebKeySignatureAlgorithm string

JSONWebKeySignatureAlgorithm enumerates the values for json web key signature algorithm.

const (
	// ES256 ECDSA using P-256 and SHA-256, as described in https://tools.ietf.org/html/rfc7518.
	ES256 JSONWebKeySignatureAlgorithm = "ES256"
	// ES256K ECDSA using P-256K and SHA-256, as described in https://tools.ietf.org/html/rfc7518
	ES256K JSONWebKeySignatureAlgorithm = "ES256K"
	// ES384 ECDSA using P-384 and SHA-384, as described in https://tools.ietf.org/html/rfc7518
	ES384 JSONWebKeySignatureAlgorithm = "ES384"
	// ES512 ECDSA using P-521 and SHA-512, as described in https://tools.ietf.org/html/rfc7518
	ES512 JSONWebKeySignatureAlgorithm = "ES512"
	// PS256 RSASSA-PSS using SHA-256 and MGF1 with SHA-256, as described in
	// https://tools.ietf.org/html/rfc7518
	PS256 JSONWebKeySignatureAlgorithm = "PS256"
	// PS384 RSASSA-PSS using SHA-384 and MGF1 with SHA-384, as described in
	// https://tools.ietf.org/html/rfc7518
	PS384 JSONWebKeySignatureAlgorithm = "PS384"
	// PS512 RSASSA-PSS using SHA-512 and MGF1 with SHA-512, as described in
	// https://tools.ietf.org/html/rfc7518
	PS512 JSONWebKeySignatureAlgorithm = "PS512"
	// RS256 RSASSA-PKCS1-v1_5 using SHA-256, as described in https://tools.ietf.org/html/rfc7518
	RS256 JSONWebKeySignatureAlgorithm = "RS256"
	// RS384 RSASSA-PKCS1-v1_5 using SHA-384, as described in https://tools.ietf.org/html/rfc7518
	RS384 JSONWebKeySignatureAlgorithm = "RS384"
	// RS512 RSASSA-PKCS1-v1_5 using SHA-512, as described in https://tools.ietf.org/html/rfc7518
	RS512 JSONWebKeySignatureAlgorithm = "RS512"
	// RSNULL Reserved
	RSNULL JSONWebKeySignatureAlgorithm = "RSNULL"
)

func PossibleJSONWebKeySignatureAlgorithmValues

func PossibleJSONWebKeySignatureAlgorithmValues() []JSONWebKeySignatureAlgorithm

PossibleJSONWebKeySignatureAlgorithmValues returns an array of possible values for the JSONWebKeySignatureAlgorithm const type.

type JSONWebKeyType

type JSONWebKeyType string

JSONWebKeyType enumerates the values for json web key type.

const (
	// EC ...
	EC JSONWebKeyType = "EC"
	// ECHSM ...
	ECHSM JSONWebKeyType = "EC-HSM"
	// Oct ...
	Oct JSONWebKeyType = "oct"
	// OctHSM ...
	OctHSM JSONWebKeyType = "oct-HSM"
	// RSA ...
	RSA JSONWebKeyType = "RSA"
	// RSAHSM ...
	RSAHSM JSONWebKeyType = "RSA-HSM"
)

func PossibleJSONWebKeyTypeValues

func PossibleJSONWebKeyTypeValues() []JSONWebKeyType

PossibleJSONWebKeyTypeValues returns an array of possible values for the JSONWebKeyType const type.

type Key

type Key struct {
	// EncKey - Compact JWE wrapped share
	EncKey *string `json:"enc_key,omitempty"`
	// X5t256 - SHA 256 hash of certificate
	X5t256 *string `json:"x5t_256,omitempty"`
}

Key ...

type KeyAttributes

type KeyAttributes struct {
	// RecoverableDays - READ-ONLY; softDelete data retention days. Value should be >=7 and <=90 when softDelete enabled, otherwise 0.
	RecoverableDays *int32 `json:"recoverableDays,omitempty"`
	// RecoveryLevel - READ-ONLY; Reflects the deletion recovery level currently in effect for keys in the current vault. If it contains 'Purgeable' the key can be permanently deleted by a privileged user; otherwise, only the system can purge the key, at the end of the retention interval. Possible values include: 'Purgeable', 'RecoverablePurgeable', 'Recoverable', 'RecoverableProtectedSubscription', 'CustomizedRecoverablePurgeable', 'CustomizedRecoverable', 'CustomizedRecoverableProtectedSubscription'
	RecoveryLevel DeletionRecoveryLevel `json:"recoveryLevel,omitempty"`
	// Exportable - Indicates if the private key can be exported.
	Exportable *bool `json:"exportable,omitempty"`
	// Enabled - Determines whether the object is enabled.
	Enabled *bool `json:"enabled,omitempty"`
	// NotBefore - Not before date in UTC.
	NotBefore *date.UnixTime `json:"nbf,omitempty"`
	// Expires - Expiry date in UTC.
	Expires *date.UnixTime `json:"exp,omitempty"`
	// Created - READ-ONLY; Creation time in UTC.
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in UTC.
	Updated *date.UnixTime `json:"updated,omitempty"`
}

KeyAttributes the attributes of a key managed by the key vault service.

func (KeyAttributes) MarshalJSON

func (ka KeyAttributes) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyAttributes.

type KeyBundle

type KeyBundle struct {
	autorest.Response `json:"-"`
	// Key - The Json web key.
	Key *JSONWebKey `json:"key,omitempty"`
	// Attributes - The key management attributes.
	Attributes *KeyAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// Managed - READ-ONLY; True if the key's lifetime is managed by key vault. If this is a key backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
	// ReleasePolicy - The policy rules under which the key can be exported.
	ReleasePolicy *KeyReleasePolicy `json:"release_policy,omitempty"`
}

KeyBundle a KeyBundle consisting of a WebKey plus its attributes.

func (KeyBundle) MarshalJSON

func (kb KeyBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyBundle.

type KeyCreateParameters

type KeyCreateParameters struct {
	// Kty - The type of key to create. For valid values, see JsonWebKeyType. Possible values include: 'EC', 'ECHSM', 'RSA', 'RSAHSM', 'Oct', 'OctHSM'
	Kty JSONWebKeyType `json:"kty,omitempty"`
	// KeySize - The key size in bits. For example: 2048, 3072, or 4096 for RSA.
	KeySize *int32 `json:"key_size,omitempty"`
	// PublicExponent - The public exponent for a RSA key.
	PublicExponent *int32                 `json:"public_exponent,omitempty"`
	KeyOps         *[]JSONWebKeyOperation `json:"key_ops,omitempty"`
	KeyAttributes  *KeyAttributes         `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// Curve - Elliptic curve name. For valid values, see JsonWebKeyCurveName. Possible values include: 'P256', 'P384', 'P521', 'P256K'
	Curve JSONWebKeyCurveName `json:"crv,omitempty"`
	// ReleasePolicy - The policy rules under which the key can be exported.
	ReleasePolicy *KeyReleasePolicy `json:"release_policy,omitempty"`
}

KeyCreateParameters the key create parameters.

func (KeyCreateParameters) MarshalJSON

func (kcp KeyCreateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyCreateParameters.

type KeyExportParameters

type KeyExportParameters struct {
	// Environment - The target environment assertion.
	Environment *string `json:"env,omitempty"`
}

KeyExportParameters the export key parameters.

type KeyImportParameters

type KeyImportParameters struct {
	// Hsm - Whether to import as a hardware key (HSM) or software key.
	Hsm *bool `json:"Hsm,omitempty"`
	// Key - The Json web key
	Key *JSONWebKey `json:"key,omitempty"`
	// KeyAttributes - The key management attributes.
	KeyAttributes *KeyAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// ReleasePolicy - The policy rules under which the key can be exported.
	ReleasePolicy *KeyReleasePolicy `json:"release_policy,omitempty"`
}

KeyImportParameters the key import parameters.

func (KeyImportParameters) MarshalJSON

func (kip KeyImportParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyImportParameters.

type KeyItem

type KeyItem struct {
	// Kid - Key identifier.
	Kid *string `json:"kid,omitempty"`
	// Attributes - The key management attributes.
	Attributes *KeyAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// Managed - READ-ONLY; True if the key's lifetime is managed by key vault. If this is a key backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

KeyItem the key item containing key metadata.

func (KeyItem) MarshalJSON

func (ki KeyItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyItem.

type KeyListResult

type KeyListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of keys in the key vault along with a link to the next page of keys.
	Value *[]KeyItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of keys.
	NextLink *string `json:"nextLink,omitempty"`
}

KeyListResult the key list result.

func (KeyListResult) IsEmpty

func (klr KeyListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type KeyListResultIterator

type KeyListResultIterator struct {
	// contains filtered or unexported fields
}

KeyListResultIterator provides access to a complete listing of KeyItem values.

func NewKeyListResultIterator

func NewKeyListResultIterator(page KeyListResultPage) KeyListResultIterator

Creates a new instance of the KeyListResultIterator type.

func (*KeyListResultIterator) Next

func (iter *KeyListResultIterator) Next() error

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*KeyListResultIterator) NextWithContext

func (iter *KeyListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (KeyListResultIterator) NotDone

func (iter KeyListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (KeyListResultIterator) Response

func (iter KeyListResultIterator) Response() KeyListResult

Response returns the raw server response from the last page request.

func (KeyListResultIterator) Value

func (iter KeyListResultIterator) Value() KeyItem

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type KeyListResultPage

type KeyListResultPage struct {
	// contains filtered or unexported fields
}

KeyListResultPage contains a page of KeyItem values.

func NewKeyListResultPage

func NewKeyListResultPage(cur KeyListResult, getNextPage func(context.Context, KeyListResult) (KeyListResult, error)) KeyListResultPage

Creates a new instance of the KeyListResultPage type.

func (*KeyListResultPage) Next

func (page *KeyListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*KeyListResultPage) NextWithContext

func (page *KeyListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (KeyListResultPage) NotDone

func (page KeyListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (KeyListResultPage) Response

func (page KeyListResultPage) Response() KeyListResult

Response returns the raw server response from the last page request.

func (KeyListResultPage) Values

func (page KeyListResultPage) Values() []KeyItem

Values returns the slice of values for the current page or nil if there are no values.

type KeyOperationResult

type KeyOperationResult struct {
	autorest.Response `json:"-"`
	// Kid - READ-ONLY; Key identifier
	Kid *string `json:"kid,omitempty"`
	// Result - READ-ONLY; a URL-encoded base64 string
	Result *string `json:"value,omitempty"`
}

KeyOperationResult the key operation result.

type KeyOperationsParameters

type KeyOperationsParameters struct {
	// Algorithm - algorithm identifier. Possible values include: 'RSAOAEP', 'RSAOAEP256', 'RSA15', 'A128GCM', 'A192GCM', 'A256GCM', 'A128KW', 'A192KW', 'A256KW', 'A128CBC', 'A192CBC', 'A256CBC', 'A128CBCPAD', 'A192CBCPAD', 'A256CBCPAD'
	Algorithm JSONWebKeyEncryptionAlgorithm `json:"alg,omitempty"`
	// Value - a URL-encoded base64 string
	Value *string `json:"value,omitempty"`
	// Iv - Initialization vector for symmetric algorithms. (a URL-encoded base64 string)
	Iv *string `json:"iv,omitempty"`
	// Aad - Additional data to authenticate but not encrypt/decrypt when using authenticated crypto algorithms. (a URL-encoded base64 string)
	Aad *string `json:"aad,omitempty"`
	// Tag - The tag to authenticate when performing decryption with an authenticated algorithm. (a URL-encoded base64 string)
	Tag *string `json:"tag,omitempty"`
}

KeyOperationsParameters the key operations parameters.

type KeyProperties

type KeyProperties struct {
	// Exportable - Indicates if the private key can be exported.
	Exportable *bool `json:"exportable,omitempty"`
	// KeyType - The type of key pair to be used for the certificate. Possible values include: 'EC', 'ECHSM', 'RSA', 'RSAHSM', 'Oct', 'OctHSM'
	KeyType JSONWebKeyType `json:"kty,omitempty"`
	// KeySize - The key size in bits. For example: 2048, 3072, or 4096 for RSA.
	KeySize *int32 `json:"key_size,omitempty"`
	// ReuseKey - Indicates if the same key pair will be used on certificate renewal.
	ReuseKey *bool `json:"reuse_key,omitempty"`
	// Curve - Elliptic curve name. For valid values, see JsonWebKeyCurveName. Possible values include: 'P256', 'P384', 'P521', 'P256K'
	Curve JSONWebKeyCurveName `json:"crv,omitempty"`
}

KeyProperties properties of the key pair backing a certificate.

type KeyReleasePolicy

type KeyReleasePolicy struct {
	// ContentType - Content type and version of key release policy
	ContentType *string `json:"contentType,omitempty"`
	// Data - Blob encoding the policy rules under which the key can be exported. (a URL-encoded base64 string)
	Data *string `json:"data,omitempty"`
}

KeyReleasePolicy ...

type KeyRestoreParameters

type KeyRestoreParameters struct {
	// KeyBundleBackup - The backup blob associated with a key bundle. (a URL-encoded base64 string)
	KeyBundleBackup *string `json:"value,omitempty"`
}

KeyRestoreParameters the key restore parameters.

type KeySignParameters

type KeySignParameters struct {
	// Algorithm - The signing/verification algorithm identifier. For more information on possible algorithm types, see JsonWebKeySignatureAlgorithm. Possible values include: 'PS256', 'PS384', 'PS512', 'RS256', 'RS384', 'RS512', 'RSNULL', 'ES256', 'ES384', 'ES512', 'ES256K'
	Algorithm JSONWebKeySignatureAlgorithm `json:"alg,omitempty"`
	// Value - a URL-encoded base64 string
	Value *string `json:"value,omitempty"`
}

KeySignParameters the key operations parameters.

type KeyUpdateParameters

type KeyUpdateParameters struct {
	// KeyOps - Json web key operations. For more information on possible key operations, see JsonWebKeyOperation.
	KeyOps        *[]JSONWebKeyOperation `json:"key_ops,omitempty"`
	KeyAttributes *KeyAttributes         `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// ReleasePolicy - The policy rules under which the key can be exported.
	ReleasePolicy *KeyReleasePolicy `json:"release_policy,omitempty"`
}

KeyUpdateParameters the key update parameters.

func (KeyUpdateParameters) MarshalJSON

func (kup KeyUpdateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyUpdateParameters.

type KeyUsageType

type KeyUsageType string

KeyUsageType enumerates the values for key usage type.

const (
	// CRLSign ...
	CRLSign KeyUsageType = "cRLSign"
	// DataEncipherment ...
	DataEncipherment KeyUsageType = "dataEncipherment"
	// DecipherOnly ...
	DecipherOnly KeyUsageType = "decipherOnly"
	// DigitalSignature ...
	DigitalSignature KeyUsageType = "digitalSignature"
	// EncipherOnly ...
	EncipherOnly KeyUsageType = "encipherOnly"
	// KeyAgreement ...
	KeyAgreement KeyUsageType = "keyAgreement"
	// KeyCertSign ...
	KeyCertSign KeyUsageType = "keyCertSign"
	// KeyEncipherment ...
	KeyEncipherment KeyUsageType = "keyEncipherment"
	// NonRepudiation ...
	NonRepudiation KeyUsageType = "nonRepudiation"
)

func PossibleKeyUsageTypeValues

func PossibleKeyUsageTypeValues() []KeyUsageType

PossibleKeyUsageTypeValues returns an array of possible values for the KeyUsageType const type.

type KeyVerifyParameters

type KeyVerifyParameters struct {
	// Algorithm - The signing/verification algorithm. For more information on possible algorithm types, see JsonWebKeySignatureAlgorithm. Possible values include: 'PS256', 'PS384', 'PS512', 'RS256', 'RS384', 'RS512', 'RSNULL', 'ES256', 'ES384', 'ES512', 'ES256K'
	Algorithm JSONWebKeySignatureAlgorithm `json:"alg,omitempty"`
	// Digest - The digest used for signing. (a URL-encoded base64 string)
	Digest *string `json:"digest,omitempty"`
	// Signature - The signature to be verified. (a URL-encoded base64 string)
	Signature *string `json:"value,omitempty"`
}

KeyVerifyParameters the key verify parameters.

type KeyVerifyResult

type KeyVerifyResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; True if the signature is verified, otherwise false.
	Value *bool `json:"value,omitempty"`
}

KeyVerifyResult the key verify result.

type LifetimeAction

type LifetimeAction struct {
	// Trigger - The condition that will execute the action.
	Trigger *Trigger `json:"trigger,omitempty"`
	// Action - The action that will be executed.
	Action *Action `json:"action,omitempty"`
}

LifetimeAction action and its trigger that will be performed by Key Vault over the lifetime of a certificate.

type OperationStatus

type OperationStatus string

OperationStatus enumerates the values for operation status.

const (
	// Failed ...
	Failed OperationStatus = "Failed"
	// InProgress ...
	InProgress OperationStatus = "InProgress"
	// Success ...
	Success OperationStatus = "Success"
)

func PossibleOperationStatusValues

func PossibleOperationStatusValues() []OperationStatus

PossibleOperationStatusValues returns an array of possible values for the OperationStatus const type.

type OrganizationDetails

type OrganizationDetails struct {
	// ID - Id of the organization.
	ID *string `json:"id,omitempty"`
	// AdminDetails - Details of the organization administrator.
	AdminDetails *[]AdministratorDetails `json:"admin_details,omitempty"`
}

OrganizationDetails details of the organization of the certificate issuer.

type PendingCertificateSigningRequestResult

type PendingCertificateSigningRequestResult struct {
	// Value - READ-ONLY; The pending certificate signing request as Base64 encoded string.
	Value *string `json:"value,omitempty"`
}

PendingCertificateSigningRequestResult the pending certificate signing request result.

type Permission

type Permission struct {
	// Actions - Allowed actions.
	Actions *[]string `json:"actions,omitempty"`
	// NotActions - Denied actions.
	NotActions *[]string `json:"notActions,omitempty"`
	// DataActions - Allowed Data actions.
	DataActions *[]string `json:"dataActions,omitempty"`
	// NotDataActions - Denied Data actions.
	NotDataActions *[]string `json:"notDataActions,omitempty"`
}

Permission role definition permissions.

type RestoreOperation

type RestoreOperation struct {
	autorest.Response `json:"-"`
	// Status - Status of the restore operation.
	Status *string `json:"status,omitempty"`
	// StatusDetails - The status details of restore operation.
	StatusDetails *string `json:"statusDetails,omitempty"`
	// Error - Error encountered, if any, during the restore operation.
	Error *Error `json:"error,omitempty"`
	// JobID - Identifier for the restore operation.
	JobID *string `json:"jobId,omitempty"`
	// StartTime - The start time of the restore operation
	StartTime *date.UnixTime `json:"startTime,omitempty"`
	// EndTime - The end time of the restore operation
	EndTime *date.UnixTime `json:"endTime,omitempty"`
}

RestoreOperation restore operation

type RestoreOperationParameters

type RestoreOperationParameters struct {
	SasTokenParameters *SASTokenParameter `json:"sasTokenParameters,omitempty"`
	// FolderToRestore - The Folder name of the blob where the previous successful full backup was stored
	FolderToRestore *string `json:"folderToRestore,omitempty"`
}

RestoreOperationParameters ...

type RoleAssignment

type RoleAssignment struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; The role assignment ID.
	ID *string `json:"id,omitempty"`
	// Name - READ-ONLY; The role assignment name.
	Name *string `json:"name,omitempty"`
	// Type - READ-ONLY; The role assignment type.
	Type *string `json:"type,omitempty"`
	// Properties - Role assignment properties.
	Properties *RoleAssignmentPropertiesWithScope `json:"properties,omitempty"`
}

RoleAssignment role Assignments

func (RoleAssignment) MarshalJSON

func (ra RoleAssignment) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for RoleAssignment.

type RoleAssignmentCreateParameters

type RoleAssignmentCreateParameters struct {
	// Properties - Role assignment properties.
	Properties *RoleAssignmentProperties `json:"properties,omitempty"`
}

RoleAssignmentCreateParameters role assignment create parameters.

type RoleAssignmentFilter

type RoleAssignmentFilter struct {
	// PrincipalID - Returns role assignment of the specific principal.
	PrincipalID *string `json:"principalId,omitempty"`
}

RoleAssignmentFilter role Assignments filter

type RoleAssignmentListResult

type RoleAssignmentListResult struct {
	autorest.Response `json:"-"`
	// Value - Role assignment list.
	Value *[]RoleAssignment `json:"value,omitempty"`
	// NextLink - The URL to use for getting the next set of results.
	NextLink *string `json:"nextLink,omitempty"`
}

RoleAssignmentListResult role assignment list operation result.

func (RoleAssignmentListResult) IsEmpty

func (ralr RoleAssignmentListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type RoleAssignmentListResultIterator

type RoleAssignmentListResultIterator struct {
	// contains filtered or unexported fields
}

RoleAssignmentListResultIterator provides access to a complete listing of RoleAssignment values.

func NewRoleAssignmentListResultIterator

func NewRoleAssignmentListResultIterator(page RoleAssignmentListResultPage) RoleAssignmentListResultIterator

Creates a new instance of the RoleAssignmentListResultIterator type.

func (*RoleAssignmentListResultIterator) Next

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*RoleAssignmentListResultIterator) NextWithContext

func (iter *RoleAssignmentListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (RoleAssignmentListResultIterator) NotDone

func (iter RoleAssignmentListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (RoleAssignmentListResultIterator) Response

Response returns the raw server response from the last page request.

func (RoleAssignmentListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type RoleAssignmentListResultPage

type RoleAssignmentListResultPage struct {
	// contains filtered or unexported fields
}

RoleAssignmentListResultPage contains a page of RoleAssignment values.

func NewRoleAssignmentListResultPage

Creates a new instance of the RoleAssignmentListResultPage type.

func (*RoleAssignmentListResultPage) Next

func (page *RoleAssignmentListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*RoleAssignmentListResultPage) NextWithContext

func (page *RoleAssignmentListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (RoleAssignmentListResultPage) NotDone

func (page RoleAssignmentListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (RoleAssignmentListResultPage) Response

Response returns the raw server response from the last page request.

func (RoleAssignmentListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type RoleAssignmentProperties

type RoleAssignmentProperties struct {
	// RoleDefinitionID - The role definition ID used in the role assignment.
	RoleDefinitionID *string `json:"roleDefinitionId,omitempty"`
	// PrincipalID - The principal ID assigned to the role. This maps to the ID inside the Active Directory. It can point to a user, service principal, or security group.
	PrincipalID *string `json:"principalId,omitempty"`
}

RoleAssignmentProperties role assignment properties.

type RoleAssignmentPropertiesWithScope

type RoleAssignmentPropertiesWithScope struct {
	// Scope - The role assignment scope.
	Scope *string `json:"scope,omitempty"`
	// RoleDefinitionID - The role definition ID.
	RoleDefinitionID *string `json:"roleDefinitionId,omitempty"`
	// PrincipalID - The principal ID.
	PrincipalID *string `json:"principalId,omitempty"`
}

RoleAssignmentPropertiesWithScope role assignment properties with scope.

type RoleAssignmentsClient

type RoleAssignmentsClient struct {
	BaseClient
}

RoleAssignmentsClient is the the key vault client performs cryptographic key operations and vault operations against the Key Vault service.

func NewRoleAssignmentsClient

func NewRoleAssignmentsClient() RoleAssignmentsClient

NewRoleAssignmentsClient creates an instance of the RoleAssignmentsClient client.

func (RoleAssignmentsClient) Create

func (client RoleAssignmentsClient) Create(ctx context.Context, vaultBaseURL string, scope string, roleAssignmentName string, parameters RoleAssignmentCreateParameters) (result RoleAssignment, err error)

Create creates a role assignment. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. scope - the scope of the role assignment to create. roleAssignmentName - the name of the role assignment to create. It can be any valid GUID. parameters - parameters for the role assignment.

func (RoleAssignmentsClient) CreatePreparer

func (client RoleAssignmentsClient) CreatePreparer(ctx context.Context, vaultBaseURL string, scope string, roleAssignmentName string, parameters RoleAssignmentCreateParameters) (*http.Request, error)

CreatePreparer prepares the Create request.

func (RoleAssignmentsClient) CreateResponder

func (client RoleAssignmentsClient) CreateResponder(resp *http.Response) (result RoleAssignment, err error)

CreateResponder handles the response to the Create request. The method always closes the http.Response Body.

func (RoleAssignmentsClient) CreateSender

func (client RoleAssignmentsClient) CreateSender(req *http.Request) (*http.Response, error)

CreateSender sends the Create request. The method will close the http.Response Body if it receives an error.

func (RoleAssignmentsClient) Delete

func (client RoleAssignmentsClient) Delete(ctx context.Context, vaultBaseURL string, scope string, roleAssignmentName string) (result RoleAssignment, err error)

Delete deletes a role assignment. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. scope - the scope of the role assignment to delete. roleAssignmentName - the name of the role assignment to delete.

func (RoleAssignmentsClient) DeletePreparer

func (client RoleAssignmentsClient) DeletePreparer(ctx context.Context, vaultBaseURL string, scope string, roleAssignmentName string) (*http.Request, error)

DeletePreparer prepares the Delete request.

func (RoleAssignmentsClient) DeleteResponder

func (client RoleAssignmentsClient) DeleteResponder(resp *http.Response) (result RoleAssignment, err error)

DeleteResponder handles the response to the Delete request. The method always closes the http.Response Body.

func (RoleAssignmentsClient) DeleteSender

func (client RoleAssignmentsClient) DeleteSender(req *http.Request) (*http.Response, error)

DeleteSender sends the Delete request. The method will close the http.Response Body if it receives an error.

func (RoleAssignmentsClient) Get

func (client RoleAssignmentsClient) Get(ctx context.Context, vaultBaseURL string, scope string, roleAssignmentName string) (result RoleAssignment, err error)

Get get the specified role assignment. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. scope - the scope of the role assignment. roleAssignmentName - the name of the role assignment to get.

func (RoleAssignmentsClient) GetPreparer

func (client RoleAssignmentsClient) GetPreparer(ctx context.Context, vaultBaseURL string, scope string, roleAssignmentName string) (*http.Request, error)

GetPreparer prepares the Get request.

func (RoleAssignmentsClient) GetResponder

func (client RoleAssignmentsClient) GetResponder(resp *http.Response) (result RoleAssignment, err error)

GetResponder handles the response to the Get request. The method always closes the http.Response Body.

func (RoleAssignmentsClient) GetSender

func (client RoleAssignmentsClient) GetSender(req *http.Request) (*http.Response, error)

GetSender sends the Get request. The method will close the http.Response Body if it receives an error.

func (RoleAssignmentsClient) ListForScope

func (client RoleAssignmentsClient) ListForScope(ctx context.Context, vaultBaseURL string, scope string, filter string) (result RoleAssignmentListResultPage, err error)

ListForScope gets role assignments for a scope. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. scope - the scope of the role assignments. filter - the filter to apply on the operation. Use $filter=atScope() to return all role assignments at or above the scope. Use $filter=principalId eq {id} to return all role assignments at, above or below the scope for the specified principal.

func (RoleAssignmentsClient) ListForScopeComplete

func (client RoleAssignmentsClient) ListForScopeComplete(ctx context.Context, vaultBaseURL string, scope string, filter string) (result RoleAssignmentListResultIterator, err error)

ListForScopeComplete enumerates all values, automatically crossing page boundaries as required.

func (RoleAssignmentsClient) ListForScopePreparer

func (client RoleAssignmentsClient) ListForScopePreparer(ctx context.Context, vaultBaseURL string, scope string, filter string) (*http.Request, error)

ListForScopePreparer prepares the ListForScope request.

func (RoleAssignmentsClient) ListForScopeResponder

func (client RoleAssignmentsClient) ListForScopeResponder(resp *http.Response) (result RoleAssignmentListResult, err error)

ListForScopeResponder handles the response to the ListForScope request. The method always closes the http.Response Body.

func (RoleAssignmentsClient) ListForScopeSender

func (client RoleAssignmentsClient) ListForScopeSender(req *http.Request) (*http.Response, error)

ListForScopeSender sends the ListForScope request. The method will close the http.Response Body if it receives an error.

type RoleDefinition

type RoleDefinition struct {
	// ID - READ-ONLY; The role definition ID.
	ID *string `json:"id,omitempty"`
	// Name - READ-ONLY; The role definition name.
	Name *string `json:"name,omitempty"`
	// Type - READ-ONLY; The role definition type.
	Type *string `json:"type,omitempty"`
	// RoleDefinitionProperties - Role definition properties.
	*RoleDefinitionProperties `json:"properties,omitempty"`
}

RoleDefinition role definition.

func (RoleDefinition) MarshalJSON

func (rd RoleDefinition) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for RoleDefinition.

func (*RoleDefinition) UnmarshalJSON

func (rd *RoleDefinition) UnmarshalJSON(body []byte) error

UnmarshalJSON is the custom unmarshaler for RoleDefinition struct.

type RoleDefinitionFilter

type RoleDefinitionFilter struct {
	// RoleName - Returns role definition with the specific name.
	RoleName *string `json:"roleName,omitempty"`
}

RoleDefinitionFilter role Definitions filter

type RoleDefinitionListResult

type RoleDefinitionListResult struct {
	autorest.Response `json:"-"`
	// Value - Role definition list.
	Value *[]RoleDefinition `json:"value,omitempty"`
	// NextLink - The URL to use for getting the next set of results.
	NextLink *string `json:"nextLink,omitempty"`
}

RoleDefinitionListResult role definition list operation result.

func (RoleDefinitionListResult) IsEmpty

func (rdlr RoleDefinitionListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type RoleDefinitionListResultIterator

type RoleDefinitionListResultIterator struct {
	// contains filtered or unexported fields
}

RoleDefinitionListResultIterator provides access to a complete listing of RoleDefinition values.

func NewRoleDefinitionListResultIterator

func NewRoleDefinitionListResultIterator(page RoleDefinitionListResultPage) RoleDefinitionListResultIterator

Creates a new instance of the RoleDefinitionListResultIterator type.

func (*RoleDefinitionListResultIterator) Next

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*RoleDefinitionListResultIterator) NextWithContext

func (iter *RoleDefinitionListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (RoleDefinitionListResultIterator) NotDone

func (iter RoleDefinitionListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (RoleDefinitionListResultIterator) Response

Response returns the raw server response from the last page request.

func (RoleDefinitionListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type RoleDefinitionListResultPage

type RoleDefinitionListResultPage struct {
	// contains filtered or unexported fields
}

RoleDefinitionListResultPage contains a page of RoleDefinition values.

func NewRoleDefinitionListResultPage

Creates a new instance of the RoleDefinitionListResultPage type.

func (*RoleDefinitionListResultPage) Next

func (page *RoleDefinitionListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*RoleDefinitionListResultPage) NextWithContext

func (page *RoleDefinitionListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (RoleDefinitionListResultPage) NotDone

func (page RoleDefinitionListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (RoleDefinitionListResultPage) Response

Response returns the raw server response from the last page request.

func (RoleDefinitionListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type RoleDefinitionProperties

type RoleDefinitionProperties struct {
	// RoleName - The role name.
	RoleName *string `json:"roleName,omitempty"`
	// Description - The role definition description.
	Description *string `json:"description,omitempty"`
	// RoleType - The role type.
	RoleType *string `json:"type,omitempty"`
	// Permissions - Role definition permissions.
	Permissions *[]Permission `json:"permissions,omitempty"`
	// AssignableScopes - Role definition assignable scopes.
	AssignableScopes *[]string `json:"assignableScopes,omitempty"`
}

RoleDefinitionProperties role definition properties.

type RoleDefinitionsClient

type RoleDefinitionsClient struct {
	BaseClient
}

RoleDefinitionsClient is the the key vault client performs cryptographic key operations and vault operations against the Key Vault service.

func NewRoleDefinitionsClient

func NewRoleDefinitionsClient() RoleDefinitionsClient

NewRoleDefinitionsClient creates an instance of the RoleDefinitionsClient client.

func (RoleDefinitionsClient) List

func (client RoleDefinitionsClient) List(ctx context.Context, vaultBaseURL string, scope string, filter string) (result RoleDefinitionListResultPage, err error)

List get all role definitions that are applicable at scope and above. Parameters: vaultBaseURL - the vault name, for example https://myvault.vault.azure.net. scope - the scope of the role definition. filter - the filter to apply on the operation. Use atScopeAndBelow filter to search below the given scope as well.

func (RoleDefinitionsClient) ListComplete

func (client RoleDefinitionsClient) ListComplete(ctx context.Context, vaultBaseURL string, scope string, filter string) (result RoleDefinitionListResultIterator, err error)

ListComplete enumerates all values, automatically crossing page boundaries as required.

func (RoleDefinitionsClient) ListPreparer

func (client RoleDefinitionsClient) ListPreparer(ctx context.Context, vaultBaseURL string, scope string, filter string) (*http.Request, error)

ListPreparer prepares the List request.

func (RoleDefinitionsClient) ListResponder

func (client RoleDefinitionsClient) ListResponder(resp *http.Response) (result RoleDefinitionListResult, err error)

ListResponder handles the response to the List request. The method always closes the http.Response Body.

func (RoleDefinitionsClient) ListSender

func (client RoleDefinitionsClient) ListSender(req *http.Request) (*http.Response, error)

ListSender sends the List request. The method will close the http.Response Body if it receives an error.

type SASTokenParameter

type SASTokenParameter struct {
	// StorageResourceURI - Azure Blob storage container Uri
	StorageResourceURI *string `json:"storageResourceUri,omitempty"`
	// Token - The SAS token pointing to an Azure Blob storage container
	Token *string `json:"token,omitempty"`
}

SASTokenParameter ...

type SasDefinitionAttributes

type SasDefinitionAttributes struct {
	// Enabled - the enabled state of the object.
	Enabled *bool `json:"enabled,omitempty"`
	// Created - READ-ONLY; Creation time in UTC.
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in UTC.
	Updated *date.UnixTime `json:"updated,omitempty"`
	// RecoverableDays - READ-ONLY; softDelete data retention days. Value should be >=7 and <=90 when softDelete enabled, otherwise 0.
	RecoverableDays *int32 `json:"recoverableDays,omitempty"`
	// RecoveryLevel - READ-ONLY; Reflects the deletion recovery level currently in effect for SAS definitions in the current vault. If it contains 'Purgeable' the SAS definition can be permanently deleted by a privileged user; otherwise, only the system can purge the SAS definition, at the end of the retention interval. Possible values include: 'Purgeable', 'RecoverablePurgeable', 'Recoverable', 'RecoverableProtectedSubscription', 'CustomizedRecoverablePurgeable', 'CustomizedRecoverable', 'CustomizedRecoverableProtectedSubscription'
	RecoveryLevel DeletionRecoveryLevel `json:"recoveryLevel,omitempty"`
}

SasDefinitionAttributes the SAS definition management attributes.

func (SasDefinitionAttributes) MarshalJSON

func (sda SasDefinitionAttributes) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SasDefinitionAttributes.

type SasDefinitionBundle

type SasDefinitionBundle struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; The SAS definition id.
	ID *string `json:"id,omitempty"`
	// SecretID - READ-ONLY; Storage account SAS definition secret id.
	SecretID *string `json:"sid,omitempty"`
	// TemplateURI - READ-ONLY; The SAS definition token template signed with an arbitrary key.  Tokens created according to the SAS definition will have the same properties as the template.
	TemplateURI *string `json:"templateUri,omitempty"`
	// SasType - READ-ONLY; The type of SAS token the SAS definition will create. Possible values include: 'Account', 'Service'
	SasType SasTokenType `json:"sasType,omitempty"`
	// ValidityPeriod - READ-ONLY; The validity period of SAS tokens created according to the SAS definition.
	ValidityPeriod *string `json:"validityPeriod,omitempty"`
	// Attributes - READ-ONLY; The SAS definition attributes.
	Attributes *SasDefinitionAttributes `json:"attributes,omitempty"`
	// Tags - READ-ONLY; Application specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

SasDefinitionBundle a SAS definition bundle consists of key vault SAS definition details plus its attributes.

func (SasDefinitionBundle) MarshalJSON

func (sdb SasDefinitionBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SasDefinitionBundle.

type SasDefinitionCreateParameters

type SasDefinitionCreateParameters struct {
	// TemplateURI - The SAS definition token template signed with an arbitrary key.  Tokens created according to the SAS definition will have the same properties as the template.
	TemplateURI *string `json:"templateUri,omitempty"`
	// SasType - The type of SAS token the SAS definition will create. Possible values include: 'Account', 'Service'
	SasType SasTokenType `json:"sasType,omitempty"`
	// ValidityPeriod - The validity period of SAS tokens created according to the SAS definition.
	ValidityPeriod *string `json:"validityPeriod,omitempty"`
	// SasDefinitionAttributes - The attributes of the SAS definition.
	SasDefinitionAttributes *SasDefinitionAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

SasDefinitionCreateParameters the SAS definition create parameters.

func (SasDefinitionCreateParameters) MarshalJSON

func (sdcp SasDefinitionCreateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SasDefinitionCreateParameters.

type SasDefinitionItem

type SasDefinitionItem struct {
	// ID - READ-ONLY; The storage SAS identifier.
	ID *string `json:"id,omitempty"`
	// SecretID - READ-ONLY; The storage account SAS definition secret id.
	SecretID *string `json:"sid,omitempty"`
	// Attributes - READ-ONLY; The SAS definition management attributes.
	Attributes *SasDefinitionAttributes `json:"attributes,omitempty"`
	// Tags - READ-ONLY; Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

SasDefinitionItem the SAS definition item containing storage SAS definition metadata.

func (SasDefinitionItem) MarshalJSON

func (sdi SasDefinitionItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SasDefinitionItem.

type SasDefinitionListResult

type SasDefinitionListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of SAS definitions along with a link to the next page of SAS definitions.
	Value *[]SasDefinitionItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of SAS definitions.
	NextLink *string `json:"nextLink,omitempty"`
}

SasDefinitionListResult the storage account SAS definition list result.

func (SasDefinitionListResult) IsEmpty

func (sdlr SasDefinitionListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type SasDefinitionListResultIterator

type SasDefinitionListResultIterator struct {
	// contains filtered or unexported fields
}

SasDefinitionListResultIterator provides access to a complete listing of SasDefinitionItem values.

func NewSasDefinitionListResultIterator

func NewSasDefinitionListResultIterator(page SasDefinitionListResultPage) SasDefinitionListResultIterator

Creates a new instance of the SasDefinitionListResultIterator type.

func (*SasDefinitionListResultIterator) Next

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*SasDefinitionListResultIterator) NextWithContext

func (iter *SasDefinitionListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (SasDefinitionListResultIterator) NotDone

func (iter SasDefinitionListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (SasDefinitionListResultIterator) Response

Response returns the raw server response from the last page request.

func (SasDefinitionListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type SasDefinitionListResultPage

type SasDefinitionListResultPage struct {
	// contains filtered or unexported fields
}

SasDefinitionListResultPage contains a page of SasDefinitionItem values.

func NewSasDefinitionListResultPage

Creates a new instance of the SasDefinitionListResultPage type.

func (*SasDefinitionListResultPage) Next

func (page *SasDefinitionListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*SasDefinitionListResultPage) NextWithContext

func (page *SasDefinitionListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (SasDefinitionListResultPage) NotDone

func (page SasDefinitionListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (SasDefinitionListResultPage) Response

Response returns the raw server response from the last page request.

func (SasDefinitionListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type SasDefinitionUpdateParameters

type SasDefinitionUpdateParameters struct {
	// TemplateURI - The SAS definition token template signed with an arbitrary key.  Tokens created according to the SAS definition will have the same properties as the template.
	TemplateURI *string `json:"templateUri,omitempty"`
	// SasType - The type of SAS token the SAS definition will create. Possible values include: 'Account', 'Service'
	SasType SasTokenType `json:"sasType,omitempty"`
	// ValidityPeriod - The validity period of SAS tokens created according to the SAS definition.
	ValidityPeriod *string `json:"validityPeriod,omitempty"`
	// SasDefinitionAttributes - The attributes of the SAS definition.
	SasDefinitionAttributes *SasDefinitionAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

SasDefinitionUpdateParameters the SAS definition update parameters.

func (SasDefinitionUpdateParameters) MarshalJSON

func (sdup SasDefinitionUpdateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SasDefinitionUpdateParameters.

type SasTokenType

type SasTokenType string

SasTokenType enumerates the values for sas token type.

const (
	// Account ...
	Account SasTokenType = "account"
	// Service ...
	Service SasTokenType = "service"
)

func PossibleSasTokenTypeValues

func PossibleSasTokenTypeValues() []SasTokenType

PossibleSasTokenTypeValues returns an array of possible values for the SasTokenType const type.

type SecretAttributes

type SecretAttributes struct {
	// RecoverableDays - READ-ONLY; softDelete data retention days. Value should be >=7 and <=90 when softDelete enabled, otherwise 0.
	RecoverableDays *int32 `json:"recoverableDays,omitempty"`
	// RecoveryLevel - READ-ONLY; Reflects the deletion recovery level currently in effect for secrets in the current vault. If it contains 'Purgeable', the secret can be permanently deleted by a privileged user; otherwise, only the system can purge the secret, at the end of the retention interval. Possible values include: 'Purgeable', 'RecoverablePurgeable', 'Recoverable', 'RecoverableProtectedSubscription', 'CustomizedRecoverablePurgeable', 'CustomizedRecoverable', 'CustomizedRecoverableProtectedSubscription'
	RecoveryLevel DeletionRecoveryLevel `json:"recoveryLevel,omitempty"`
	// Enabled - Determines whether the object is enabled.
	Enabled *bool `json:"enabled,omitempty"`
	// NotBefore - Not before date in UTC.
	NotBefore *date.UnixTime `json:"nbf,omitempty"`
	// Expires - Expiry date in UTC.
	Expires *date.UnixTime `json:"exp,omitempty"`
	// Created - READ-ONLY; Creation time in UTC.
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in UTC.
	Updated *date.UnixTime `json:"updated,omitempty"`
}

SecretAttributes the secret management attributes.

func (SecretAttributes) MarshalJSON

func (sa SecretAttributes) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SecretAttributes.

type SecretBundle

type SecretBundle struct {
	autorest.Response `json:"-"`
	// Value - The secret value.
	Value *string `json:"value,omitempty"`
	// ID - The secret id.
	ID *string `json:"id,omitempty"`
	// ContentType - The content type of the secret.
	ContentType *string `json:"contentType,omitempty"`
	// Attributes - The secret management attributes.
	Attributes *SecretAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// Kid - READ-ONLY; If this is a secret backing a KV certificate, then this field specifies the corresponding key backing the KV certificate.
	Kid *string `json:"kid,omitempty"`
	// Managed - READ-ONLY; True if the secret's lifetime is managed by key vault. If this is a secret backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

SecretBundle a secret consisting of a value, id and its attributes.

func (SecretBundle) MarshalJSON

func (sb SecretBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SecretBundle.

type SecretItem

type SecretItem struct {
	// ID - Secret identifier.
	ID *string `json:"id,omitempty"`
	// Attributes - The secret management attributes.
	Attributes *SecretAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// ContentType - Type of the secret value such as a password.
	ContentType *string `json:"contentType,omitempty"`
	// Managed - READ-ONLY; True if the secret's lifetime is managed by key vault. If this is a key backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

SecretItem the secret item containing secret metadata.

func (SecretItem) MarshalJSON

func (si SecretItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SecretItem.

type SecretListResult

type SecretListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of secrets in the key vault along with a link to the next page of secrets.
	Value *[]SecretItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of secrets.
	NextLink *string `json:"nextLink,omitempty"`
}

SecretListResult the secret list result.

func (SecretListResult) IsEmpty

func (slr SecretListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type SecretListResultIterator

type SecretListResultIterator struct {
	// contains filtered or unexported fields
}

SecretListResultIterator provides access to a complete listing of SecretItem values.

func NewSecretListResultIterator

func NewSecretListResultIterator(page SecretListResultPage) SecretListResultIterator

Creates a new instance of the SecretListResultIterator type.

func (*SecretListResultIterator) Next

func (iter *SecretListResultIterator) Next() error

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*SecretListResultIterator) NextWithContext

func (iter *SecretListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (SecretListResultIterator) NotDone

func (iter SecretListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (SecretListResultIterator) Response

Response returns the raw server response from the last page request.

func (SecretListResultIterator) Value

func (iter SecretListResultIterator) Value() SecretItem

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type SecretListResultPage

type SecretListResultPage struct {
	// contains filtered or unexported fields
}

SecretListResultPage contains a page of SecretItem values.

func NewSecretListResultPage

func NewSecretListResultPage(cur SecretListResult, getNextPage func(context.Context, SecretListResult) (SecretListResult, error)) SecretListResultPage

Creates a new instance of the SecretListResultPage type.

func (*SecretListResultPage) Next

func (page *SecretListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*SecretListResultPage) NextWithContext

func (page *SecretListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (SecretListResultPage) NotDone

func (page SecretListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (SecretListResultPage) Response

func (page SecretListResultPage) Response() SecretListResult

Response returns the raw server response from the last page request.

func (SecretListResultPage) Values

func (page SecretListResultPage) Values() []SecretItem

Values returns the slice of values for the current page or nil if there are no values.

type SecretProperties

type SecretProperties struct {
	// ContentType - The media type (MIME type).
	ContentType *string `json:"contentType,omitempty"`
}

SecretProperties properties of the key backing a certificate.

type SecretRestoreParameters

type SecretRestoreParameters struct {
	// SecretBundleBackup - The backup blob associated with a secret bundle. (a URL-encoded base64 string)
	SecretBundleBackup *string `json:"value,omitempty"`
}

SecretRestoreParameters the secret restore parameters.

type SecretSetParameters

type SecretSetParameters struct {
	// Value - The value of the secret.
	Value *string `json:"value,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
	// ContentType - Type of the secret value such as a password.
	ContentType *string `json:"contentType,omitempty"`
	// SecretAttributes - The secret management attributes.
	SecretAttributes *SecretAttributes `json:"attributes,omitempty"`
}

SecretSetParameters the secret set parameters.

func (SecretSetParameters) MarshalJSON

func (ssp SecretSetParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SecretSetParameters.

type SecretUpdateParameters

type SecretUpdateParameters struct {
	// ContentType - Type of the secret value such as a password.
	ContentType *string `json:"contentType,omitempty"`
	// SecretAttributes - The secret management attributes.
	SecretAttributes *SecretAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

SecretUpdateParameters the secret update parameters.

func (SecretUpdateParameters) MarshalJSON

func (sup SecretUpdateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SecretUpdateParameters.

type SecurityDomainCertificateItem

type SecurityDomainCertificateItem struct {
	// Value - Customer generated certificate containing public key in JWK format
	Value *SecurityDomainJSONWebKey `json:"value,omitempty"`
}

SecurityDomainCertificateItem ...

type SecurityDomainJSONWebKey

type SecurityDomainJSONWebKey struct {
	// Kid - Key identifier.
	Kid *string `json:"kid,omitempty"`
	// Kty - JsonWebKey Key Type (kty), as defined in https://tools.ietf.org/html/draft-ietf-jose-json-web-algorithms-40. For security domain this value must be RSA
	Kty    *string   `json:"kty,omitempty"`
	KeyOps *[]string `json:"key_ops,omitempty"`
	// N - RSA modulus.
	N *string `json:"n,omitempty"`
	// E - RSA public exponent.
	E *string `json:"e,omitempty"`
	// X5c - X509 certificate chain parameter
	X5c *[]string `json:"x5c,omitempty"`
	// Use - Public Key Use Parameter. This is optional and if present must be enc.
	Use *string `json:"use,omitempty"`
	// X5t - X509 certificate SHA1 thumbprint. This is optional.
	X5t *string `json:"x5t,omitempty"`
	// X5tS256 - X509 certificate SHA256 thumbprint.
	X5tS256 *string `json:"x5t#S256,omitempty"`
	// Alg - Algorithm intended for use with the key.
	Alg *string `json:"alg,omitempty"`
}

SecurityDomainJSONWebKey ...

type SecurityDomainObject

type SecurityDomainObject struct {
	autorest.Response `json:"-"`
	Data              *SecurityDomainObjectData `json:"data,omitempty"`
}

SecurityDomainObject security domain

type SecurityDomainObjectData

type SecurityDomainObjectData struct {
	// EncData - Array of encrypted data set
	EncData *EncDataSet `json:"EncData,omitempty"`
	// SharedKeys - Array of shared keys
	SharedKeys *SecurityDomainObjectDataSharedKeys `json:"SharedKeys,omitempty"`
	Version    *int32                              `json:"version,omitempty"`
}

SecurityDomainObjectData ...

type SecurityDomainObjectDataSharedKeys

type SecurityDomainObjectDataSharedKeys struct {
	// KeyAlgorithm - The Algorithm used for shared keys
	KeyAlgorithm *string `json:"key_algorithm,omitempty"`
	// Required - The number of keys (minimum 2 and maximum 10) required for security domain.
	Required *int32 `json:"required,omitempty"`
	// EncShares - Compact JWE wrapped shares array
	EncShares *[]Key `json:"enc_shares,omitempty"`
}

SecurityDomainObjectDataSharedKeys array of shared keys

type SecurityDomainOperationStatus

type SecurityDomainOperationStatus struct {
	autorest.Response `json:"-"`
	// Status - operation status. Possible values include: 'Success', 'InProgress', 'Failed'
	Status        OperationStatus `json:"status,omitempty"`
	StatusDetails *string         `json:"status_details,omitempty"`
}

SecurityDomainOperationStatus ...

type SecurityDomainUploadObject

type SecurityDomainUploadObject struct {
	Value *SecurityDomainUploadObjectValue `json:"value,omitempty"`
}

SecurityDomainUploadObject security domain object uploaded to a new pool

type SecurityDomainUploadObjectValue

type SecurityDomainUploadObjectValue struct {
	// EncData - Array of encrypted data set
	EncData *EncDataSet `json:"EncData,omitempty"`
	// WrappedKey - Key object containing the encryption key used to encrypt EncData object
	WrappedKey *SecurityDomainUploadObjectValueWrappedKey `json:"WrappedKey,omitempty"`
}

SecurityDomainUploadObjectValue ...

type SecurityDomainUploadObjectValueWrappedKey

type SecurityDomainUploadObjectValueWrappedKey struct {
	// EncKey - Encryption key used to encrypt the EncData
	EncKey *string `json:"enc_key,omitempty"`
	// X5t256 - Thumbprint used to determine which certificate was used to encrypt the enc_key field
	X5t256 *string `json:"x5t_256,omitempty"`
}

SecurityDomainUploadObjectValueWrappedKey key object containing the encryption key used to encrypt EncData object

type SelectiveKeyRestoreOperation

type SelectiveKeyRestoreOperation struct {
	autorest.Response `json:"-"`
	// Status - Status of the restore operation.
	Status *string `json:"status,omitempty"`
	// StatusDetails - The status details of restore operation.
	StatusDetails *string `json:"statusDetails,omitempty"`
	// Error - Error encountered, if any, during the selective key restore operation.
	Error *Error `json:"error,omitempty"`
	// JobID - Identifier for the selective key restore operation.
	JobID *string `json:"jobId,omitempty"`
	// StartTime - The start time of the restore operation
	StartTime *date.UnixTime `json:"startTime,omitempty"`
	// EndTime - The end time of the restore operation
	EndTime *date.UnixTime `json:"endTime,omitempty"`
}

SelectiveKeyRestoreOperation selective Key Restore operation

type SelectiveKeyRestoreOperationMethodFuture

type SelectiveKeyRestoreOperationMethodFuture struct {
	azure.FutureAPI
	// Result returns the result of the asynchronous operation.
	// If the operation has not completed it will return an error.
	Result func(BaseClient) (SelectiveKeyRestoreOperation, error)
}

SelectiveKeyRestoreOperationMethodFuture an abstraction for monitoring and retrieving the results of a long-running operation.

func (*SelectiveKeyRestoreOperationMethodFuture) UnmarshalJSON

func (future *SelectiveKeyRestoreOperationMethodFuture) UnmarshalJSON(body []byte) error

UnmarshalJSON is the custom unmarshaller for CreateFuture.

type SelectiveKeyRestoreOperationParameters

type SelectiveKeyRestoreOperationParameters struct {
	SasTokenParameters *SASTokenParameter `json:"sasTokenParameters,omitempty"`
	// Folder - The Folder name of the blob where the previous successful full backup was stored
	Folder *string `json:"folder,omitempty"`
}

SelectiveKeyRestoreOperationParameters ...

type StorageAccountAttributes

type StorageAccountAttributes struct {
	// Enabled - the enabled state of the object.
	Enabled *bool `json:"enabled,omitempty"`
	// Created - READ-ONLY; Creation time in UTC.
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in UTC.
	Updated *date.UnixTime `json:"updated,omitempty"`
	// RecoverableDays - READ-ONLY; softDelete data retention days. Value should be >=7 and <=90 when softDelete enabled, otherwise 0.
	RecoverableDays *int32 `json:"recoverableDays,omitempty"`
	// RecoveryLevel - READ-ONLY; Reflects the deletion recovery level currently in effect for storage accounts in the current vault. If it contains 'Purgeable' the storage account can be permanently deleted by a privileged user; otherwise, only the system can purge the storage account, at the end of the retention interval. Possible values include: 'Purgeable', 'RecoverablePurgeable', 'Recoverable', 'RecoverableProtectedSubscription', 'CustomizedRecoverablePurgeable', 'CustomizedRecoverable', 'CustomizedRecoverableProtectedSubscription'
	RecoveryLevel DeletionRecoveryLevel `json:"recoveryLevel,omitempty"`
}

StorageAccountAttributes the storage account management attributes.

func (StorageAccountAttributes) MarshalJSON

func (saa StorageAccountAttributes) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for StorageAccountAttributes.

type StorageAccountCreateParameters

type StorageAccountCreateParameters struct {
	// ResourceID - Storage account resource id.
	ResourceID *string `json:"resourceId,omitempty"`
	// ActiveKeyName - Current active storage account key name.
	ActiveKeyName *string `json:"activeKeyName,omitempty"`
	// AutoRegenerateKey - whether keyvault should manage the storage account for the user.
	AutoRegenerateKey *bool `json:"autoRegenerateKey,omitempty"`
	// RegenerationPeriod - The key regeneration time duration specified in ISO-8601 format.
	RegenerationPeriod *string `json:"regenerationPeriod,omitempty"`
	// StorageAccountAttributes - The attributes of the storage account.
	StorageAccountAttributes *StorageAccountAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

StorageAccountCreateParameters the storage account create parameters.

func (StorageAccountCreateParameters) MarshalJSON

func (sacp StorageAccountCreateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for StorageAccountCreateParameters.

type StorageAccountItem

type StorageAccountItem struct {
	// ID - READ-ONLY; Storage identifier.
	ID *string `json:"id,omitempty"`
	// ResourceID - READ-ONLY; Storage account resource Id.
	ResourceID *string `json:"resourceId,omitempty"`
	// Attributes - READ-ONLY; The storage account management attributes.
	Attributes *StorageAccountAttributes `json:"attributes,omitempty"`
	// Tags - READ-ONLY; Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

StorageAccountItem the storage account item containing storage account metadata.

func (StorageAccountItem) MarshalJSON

func (sai StorageAccountItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for StorageAccountItem.

type StorageAccountRegenerteKeyParameters

type StorageAccountRegenerteKeyParameters struct {
	// KeyName - The storage account key name.
	KeyName *string `json:"keyName,omitempty"`
}

StorageAccountRegenerteKeyParameters the storage account key regenerate parameters.

type StorageAccountUpdateParameters

type StorageAccountUpdateParameters struct {
	// ActiveKeyName - The current active storage account key name.
	ActiveKeyName *string `json:"activeKeyName,omitempty"`
	// AutoRegenerateKey - whether keyvault should manage the storage account for the user.
	AutoRegenerateKey *bool `json:"autoRegenerateKey,omitempty"`
	// RegenerationPeriod - The key regeneration time duration specified in ISO-8601 format.
	RegenerationPeriod *string `json:"regenerationPeriod,omitempty"`
	// StorageAccountAttributes - The attributes of the storage account.
	StorageAccountAttributes *StorageAccountAttributes `json:"attributes,omitempty"`
	// Tags - Application specific metadata in the form of key-value pairs.
	Tags map[string]*string `json:"tags"`
}

StorageAccountUpdateParameters the storage account update parameters.

func (StorageAccountUpdateParameters) MarshalJSON

func (saup StorageAccountUpdateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for StorageAccountUpdateParameters.

type StorageBundle

type StorageBundle struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; The storage account id.
	ID *string `json:"id,omitempty"`
	// ResourceID - READ-ONLY; The storage account resource id.
	ResourceID *string `json:"resourceId,omitempty"`
	// ActiveKeyName - READ-ONLY; The current active storage account key name.
	ActiveKeyName *string `json:"activeKeyName,omitempty"`
	// AutoRegenerateKey - READ-ONLY; whether keyvault should manage the storage account for the user.
	AutoRegenerateKey *bool `json:"autoRegenerateKey,omitempty"`
	// RegenerationPeriod - READ-ONLY; The key regeneration time duration specified in ISO-8601 format.
	RegenerationPeriod *string `json:"regenerationPeriod,omitempty"`
	// Attributes - READ-ONLY; The storage account attributes.
	Attributes *StorageAccountAttributes `json:"attributes,omitempty"`
	// Tags - READ-ONLY; Application specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

StorageBundle a Storage account bundle consists of key vault storage account details plus its attributes.

func (StorageBundle) MarshalJSON

func (sb StorageBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for StorageBundle.

type StorageListResult

type StorageListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of storage accounts in the key vault along with a link to the next page of storage accounts.
	Value *[]StorageAccountItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of storage accounts.
	NextLink *string `json:"nextLink,omitempty"`
}

StorageListResult the storage accounts list result.

func (StorageListResult) IsEmpty

func (slr StorageListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type StorageListResultIterator

type StorageListResultIterator struct {
	// contains filtered or unexported fields
}

StorageListResultIterator provides access to a complete listing of StorageAccountItem values.

func NewStorageListResultIterator

func NewStorageListResultIterator(page StorageListResultPage) StorageListResultIterator

Creates a new instance of the StorageListResultIterator type.

func (*StorageListResultIterator) Next

func (iter *StorageListResultIterator) Next() error

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*StorageListResultIterator) NextWithContext

func (iter *StorageListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (StorageListResultIterator) NotDone

func (iter StorageListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (StorageListResultIterator) Response

Response returns the raw server response from the last page request.

func (StorageListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type StorageListResultPage

type StorageListResultPage struct {
	// contains filtered or unexported fields
}

StorageListResultPage contains a page of StorageAccountItem values.

func NewStorageListResultPage

func NewStorageListResultPage(cur StorageListResult, getNextPage func(context.Context, StorageListResult) (StorageListResult, error)) StorageListResultPage

Creates a new instance of the StorageListResultPage type.

func (*StorageListResultPage) Next

func (page *StorageListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*StorageListResultPage) NextWithContext

func (page *StorageListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (StorageListResultPage) NotDone

func (page StorageListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (StorageListResultPage) Response

func (page StorageListResultPage) Response() StorageListResult

Response returns the raw server response from the last page request.

func (StorageListResultPage) Values

func (page StorageListResultPage) Values() []StorageAccountItem

Values returns the slice of values for the current page or nil if there are no values.

type StorageRestoreParameters

type StorageRestoreParameters struct {
	// StorageBundleBackup - The backup blob associated with a storage account. (a URL-encoded base64 string)
	StorageBundleBackup *string `json:"value,omitempty"`
}

StorageRestoreParameters the secret restore parameters.

type SubjectAlternativeNames

type SubjectAlternativeNames struct {
	// Emails - Email addresses.
	Emails *[]string `json:"emails,omitempty"`
	// DNSNames - Domain names.
	DNSNames *[]string `json:"dns_names,omitempty"`
	// Upns - User principal names.
	Upns *[]string `json:"upns,omitempty"`
}

SubjectAlternativeNames the subject alternate names of a X509 object.

type TransferKey

type TransferKey struct {
	autorest.Response `json:"-"`
	// KeyFormat - Specifies the format of the transfer key
	KeyFormat *string `json:"key_format,omitempty"`
	// TransferKey - Specifies the transfer key in JWK format
	TransferKey *SecurityDomainJSONWebKey `json:"transfer_key,omitempty"`
}

TransferKey ...

type Trigger

type Trigger struct {
	// LifetimePercentage - Percentage of lifetime at which to trigger. Value should be between 1 and 99.
	LifetimePercentage *int32 `json:"lifetime_percentage,omitempty"`
	// DaysBeforeExpiry - Days before expiry to attempt renewal. Value should be between 1 and validity_in_months multiplied by 27. If validity_in_months is 36, then value should be between 1 and 972 (36 * 27).
	DaysBeforeExpiry *int32 `json:"days_before_expiry,omitempty"`
}

Trigger a condition to be satisfied for an action to be executed.

type X509CertificateProperties

type X509CertificateProperties struct {
	// Subject - The subject name. Should be a valid X509 distinguished Name.
	Subject *string `json:"subject,omitempty"`
	// Ekus - The enhanced key usage.
	Ekus *[]string `json:"ekus,omitempty"`
	// SubjectAlternativeNames - The subject alternative names.
	SubjectAlternativeNames *SubjectAlternativeNames `json:"sans,omitempty"`
	// KeyUsage - List of key usages.
	KeyUsage *[]KeyUsageType `json:"key_usage,omitempty"`
	// ValidityInMonths - The duration that the certificate is valid in months.
	ValidityInMonths *int32 `json:"validity_months,omitempty"`
}

X509CertificateProperties properties of the X509 component of a certificate.

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL