vault

package
v5.20.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 20, 2024 License: Apache-2.0 Imports: 7 Imported by: 1

Documentation

Overview

A Pulumi package for creating and managing HashiCorp Vault cloud resources.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

This section is empty.

Types

type Audit

type Audit struct {
	pulumi.CustomResourceState

	// Human-friendly description of the audit device.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Specifies if the audit device is a local only. Local audit devices are not replicated nor (if a secondary) removed by replication.
	Local pulumi.BoolPtrOutput `pulumi:"local"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Configuration options to pass to the audit device itself.
	//
	// For a reference of the device types and their options, consult the [Vault documentation.](https://www.vaultproject.io/docs/audit/index.html)
	Options pulumi.StringMapOutput `pulumi:"options"`
	// The path to mount the audit device. This defaults to the type.
	Path pulumi.StringOutput `pulumi:"path"`
	// Type of the audit device, such as 'file'.
	Type pulumi.StringOutput `pulumi:"type"`
}

## Example Usage ### File Audit Device)

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewAudit(ctx, "test", &vault.AuditArgs{
			Options: pulumi.StringMap{
				"file_path": pulumi.String("C:/temp/audit.txt"),
			},
			Type: pulumi.String("file"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Socket Audit Device)

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewAudit(ctx, "test", &vault.AuditArgs{
			Local: pulumi.Bool(false),
			Options: pulumi.StringMap{
				"address":     pulumi.String("127.0.0.1:8000"),
				"description": pulumi.String("application x socket"),
				"socket_type": pulumi.String("tcp"),
			},
			Path: pulumi.String("app_socket"),
			Type: pulumi.String("socket"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Audit devices can be imported using the `path`, e.g.

```sh

$ pulumi import vault:index/audit:Audit test syslog

```

func GetAudit

func GetAudit(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AuditState, opts ...pulumi.ResourceOption) (*Audit, error)

GetAudit gets an existing Audit resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAudit

func NewAudit(ctx *pulumi.Context,
	name string, args *AuditArgs, opts ...pulumi.ResourceOption) (*Audit, error)

NewAudit registers a new resource with the given unique name, arguments, and options.

func (*Audit) ElementType

func (*Audit) ElementType() reflect.Type

func (*Audit) ToAuditOutput

func (i *Audit) ToAuditOutput() AuditOutput

func (*Audit) ToAuditOutputWithContext

func (i *Audit) ToAuditOutputWithContext(ctx context.Context) AuditOutput

type AuditArgs

type AuditArgs struct {
	// Human-friendly description of the audit device.
	Description pulumi.StringPtrInput
	// Specifies if the audit device is a local only. Local audit devices are not replicated nor (if a secondary) removed by replication.
	Local pulumi.BoolPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Configuration options to pass to the audit device itself.
	//
	// For a reference of the device types and their options, consult the [Vault documentation.](https://www.vaultproject.io/docs/audit/index.html)
	Options pulumi.StringMapInput
	// The path to mount the audit device. This defaults to the type.
	Path pulumi.StringPtrInput
	// Type of the audit device, such as 'file'.
	Type pulumi.StringInput
}

The set of arguments for constructing a Audit resource.

func (AuditArgs) ElementType

func (AuditArgs) ElementType() reflect.Type

type AuditArray

type AuditArray []AuditInput

func (AuditArray) ElementType

func (AuditArray) ElementType() reflect.Type

func (AuditArray) ToAuditArrayOutput

func (i AuditArray) ToAuditArrayOutput() AuditArrayOutput

func (AuditArray) ToAuditArrayOutputWithContext

func (i AuditArray) ToAuditArrayOutputWithContext(ctx context.Context) AuditArrayOutput

type AuditArrayInput

type AuditArrayInput interface {
	pulumi.Input

	ToAuditArrayOutput() AuditArrayOutput
	ToAuditArrayOutputWithContext(context.Context) AuditArrayOutput
}

AuditArrayInput is an input type that accepts AuditArray and AuditArrayOutput values. You can construct a concrete instance of `AuditArrayInput` via:

AuditArray{ AuditArgs{...} }

type AuditArrayOutput

type AuditArrayOutput struct{ *pulumi.OutputState }

func (AuditArrayOutput) ElementType

func (AuditArrayOutput) ElementType() reflect.Type

func (AuditArrayOutput) Index

func (AuditArrayOutput) ToAuditArrayOutput

func (o AuditArrayOutput) ToAuditArrayOutput() AuditArrayOutput

func (AuditArrayOutput) ToAuditArrayOutputWithContext

func (o AuditArrayOutput) ToAuditArrayOutputWithContext(ctx context.Context) AuditArrayOutput

type AuditInput

type AuditInput interface {
	pulumi.Input

	ToAuditOutput() AuditOutput
	ToAuditOutputWithContext(ctx context.Context) AuditOutput
}

type AuditMap

type AuditMap map[string]AuditInput

func (AuditMap) ElementType

func (AuditMap) ElementType() reflect.Type

func (AuditMap) ToAuditMapOutput

func (i AuditMap) ToAuditMapOutput() AuditMapOutput

func (AuditMap) ToAuditMapOutputWithContext

func (i AuditMap) ToAuditMapOutputWithContext(ctx context.Context) AuditMapOutput

type AuditMapInput

type AuditMapInput interface {
	pulumi.Input

	ToAuditMapOutput() AuditMapOutput
	ToAuditMapOutputWithContext(context.Context) AuditMapOutput
}

AuditMapInput is an input type that accepts AuditMap and AuditMapOutput values. You can construct a concrete instance of `AuditMapInput` via:

AuditMap{ "key": AuditArgs{...} }

type AuditMapOutput

type AuditMapOutput struct{ *pulumi.OutputState }

func (AuditMapOutput) ElementType

func (AuditMapOutput) ElementType() reflect.Type

func (AuditMapOutput) MapIndex

func (AuditMapOutput) ToAuditMapOutput

func (o AuditMapOutput) ToAuditMapOutput() AuditMapOutput

func (AuditMapOutput) ToAuditMapOutputWithContext

func (o AuditMapOutput) ToAuditMapOutputWithContext(ctx context.Context) AuditMapOutput

type AuditOutput

type AuditOutput struct{ *pulumi.OutputState }

func (AuditOutput) Description added in v5.6.0

func (o AuditOutput) Description() pulumi.StringPtrOutput

Human-friendly description of the audit device.

func (AuditOutput) ElementType

func (AuditOutput) ElementType() reflect.Type

func (AuditOutput) Local added in v5.6.0

func (o AuditOutput) Local() pulumi.BoolPtrOutput

Specifies if the audit device is a local only. Local audit devices are not replicated nor (if a secondary) removed by replication.

func (AuditOutput) Namespace added in v5.7.0

func (o AuditOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (AuditOutput) Options added in v5.6.0

func (o AuditOutput) Options() pulumi.StringMapOutput

Configuration options to pass to the audit device itself.

For a reference of the device types and their options, consult the [Vault documentation.](https://www.vaultproject.io/docs/audit/index.html)

func (AuditOutput) Path added in v5.6.0

func (o AuditOutput) Path() pulumi.StringOutput

The path to mount the audit device. This defaults to the type.

func (AuditOutput) ToAuditOutput

func (o AuditOutput) ToAuditOutput() AuditOutput

func (AuditOutput) ToAuditOutputWithContext

func (o AuditOutput) ToAuditOutputWithContext(ctx context.Context) AuditOutput

func (AuditOutput) Type added in v5.6.0

func (o AuditOutput) Type() pulumi.StringOutput

Type of the audit device, such as 'file'.

type AuditRequestHeader added in v5.10.0

type AuditRequestHeader struct {
	pulumi.CustomResourceState

	// Whether this header's value should be HMAC'd in the audit logs.
	Hmac pulumi.BoolPtrOutput `pulumi:"hmac"`
	// The name of the request header to audit.
	Name pulumi.StringOutput `pulumi:"name"`
	// Target namespace. (requires Enterprise)
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
}

Manages additional request headers that appear in audited requests.

> **Note** Because of the way the [sys/config/auditing/request-headers API](https://www.vaultproject.io/api-docs/system/config-auditing) is implemented in Vault, this resource will manage existing audited headers with matching names without requiring import.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewAuditRequestHeader(ctx, "xForwardedFor", &vault.AuditRequestHeaderArgs{
			Hmac: pulumi.Bool(false),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetAuditRequestHeader added in v5.10.0

func GetAuditRequestHeader(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AuditRequestHeaderState, opts ...pulumi.ResourceOption) (*AuditRequestHeader, error)

GetAuditRequestHeader gets an existing AuditRequestHeader resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAuditRequestHeader added in v5.10.0

func NewAuditRequestHeader(ctx *pulumi.Context,
	name string, args *AuditRequestHeaderArgs, opts ...pulumi.ResourceOption) (*AuditRequestHeader, error)

NewAuditRequestHeader registers a new resource with the given unique name, arguments, and options.

func (*AuditRequestHeader) ElementType added in v5.10.0

func (*AuditRequestHeader) ElementType() reflect.Type

func (*AuditRequestHeader) ToAuditRequestHeaderOutput added in v5.10.0

func (i *AuditRequestHeader) ToAuditRequestHeaderOutput() AuditRequestHeaderOutput

func (*AuditRequestHeader) ToAuditRequestHeaderOutputWithContext added in v5.10.0

func (i *AuditRequestHeader) ToAuditRequestHeaderOutputWithContext(ctx context.Context) AuditRequestHeaderOutput

type AuditRequestHeaderArgs added in v5.10.0

type AuditRequestHeaderArgs struct {
	// Whether this header's value should be HMAC'd in the audit logs.
	Hmac pulumi.BoolPtrInput
	// The name of the request header to audit.
	Name pulumi.StringPtrInput
	// Target namespace. (requires Enterprise)
	Namespace pulumi.StringPtrInput
}

The set of arguments for constructing a AuditRequestHeader resource.

func (AuditRequestHeaderArgs) ElementType added in v5.10.0

func (AuditRequestHeaderArgs) ElementType() reflect.Type

type AuditRequestHeaderArray added in v5.10.0

type AuditRequestHeaderArray []AuditRequestHeaderInput

func (AuditRequestHeaderArray) ElementType added in v5.10.0

func (AuditRequestHeaderArray) ElementType() reflect.Type

func (AuditRequestHeaderArray) ToAuditRequestHeaderArrayOutput added in v5.10.0

func (i AuditRequestHeaderArray) ToAuditRequestHeaderArrayOutput() AuditRequestHeaderArrayOutput

func (AuditRequestHeaderArray) ToAuditRequestHeaderArrayOutputWithContext added in v5.10.0

func (i AuditRequestHeaderArray) ToAuditRequestHeaderArrayOutputWithContext(ctx context.Context) AuditRequestHeaderArrayOutput

type AuditRequestHeaderArrayInput added in v5.10.0

type AuditRequestHeaderArrayInput interface {
	pulumi.Input

	ToAuditRequestHeaderArrayOutput() AuditRequestHeaderArrayOutput
	ToAuditRequestHeaderArrayOutputWithContext(context.Context) AuditRequestHeaderArrayOutput
}

AuditRequestHeaderArrayInput is an input type that accepts AuditRequestHeaderArray and AuditRequestHeaderArrayOutput values. You can construct a concrete instance of `AuditRequestHeaderArrayInput` via:

AuditRequestHeaderArray{ AuditRequestHeaderArgs{...} }

type AuditRequestHeaderArrayOutput added in v5.10.0

type AuditRequestHeaderArrayOutput struct{ *pulumi.OutputState }

func (AuditRequestHeaderArrayOutput) ElementType added in v5.10.0

func (AuditRequestHeaderArrayOutput) Index added in v5.10.0

func (AuditRequestHeaderArrayOutput) ToAuditRequestHeaderArrayOutput added in v5.10.0

func (o AuditRequestHeaderArrayOutput) ToAuditRequestHeaderArrayOutput() AuditRequestHeaderArrayOutput

func (AuditRequestHeaderArrayOutput) ToAuditRequestHeaderArrayOutputWithContext added in v5.10.0

func (o AuditRequestHeaderArrayOutput) ToAuditRequestHeaderArrayOutputWithContext(ctx context.Context) AuditRequestHeaderArrayOutput

type AuditRequestHeaderInput added in v5.10.0

type AuditRequestHeaderInput interface {
	pulumi.Input

	ToAuditRequestHeaderOutput() AuditRequestHeaderOutput
	ToAuditRequestHeaderOutputWithContext(ctx context.Context) AuditRequestHeaderOutput
}

type AuditRequestHeaderMap added in v5.10.0

type AuditRequestHeaderMap map[string]AuditRequestHeaderInput

func (AuditRequestHeaderMap) ElementType added in v5.10.0

func (AuditRequestHeaderMap) ElementType() reflect.Type

func (AuditRequestHeaderMap) ToAuditRequestHeaderMapOutput added in v5.10.0

func (i AuditRequestHeaderMap) ToAuditRequestHeaderMapOutput() AuditRequestHeaderMapOutput

func (AuditRequestHeaderMap) ToAuditRequestHeaderMapOutputWithContext added in v5.10.0

func (i AuditRequestHeaderMap) ToAuditRequestHeaderMapOutputWithContext(ctx context.Context) AuditRequestHeaderMapOutput

type AuditRequestHeaderMapInput added in v5.10.0

type AuditRequestHeaderMapInput interface {
	pulumi.Input

	ToAuditRequestHeaderMapOutput() AuditRequestHeaderMapOutput
	ToAuditRequestHeaderMapOutputWithContext(context.Context) AuditRequestHeaderMapOutput
}

AuditRequestHeaderMapInput is an input type that accepts AuditRequestHeaderMap and AuditRequestHeaderMapOutput values. You can construct a concrete instance of `AuditRequestHeaderMapInput` via:

AuditRequestHeaderMap{ "key": AuditRequestHeaderArgs{...} }

type AuditRequestHeaderMapOutput added in v5.10.0

type AuditRequestHeaderMapOutput struct{ *pulumi.OutputState }

func (AuditRequestHeaderMapOutput) ElementType added in v5.10.0

func (AuditRequestHeaderMapOutput) MapIndex added in v5.10.0

func (AuditRequestHeaderMapOutput) ToAuditRequestHeaderMapOutput added in v5.10.0

func (o AuditRequestHeaderMapOutput) ToAuditRequestHeaderMapOutput() AuditRequestHeaderMapOutput

func (AuditRequestHeaderMapOutput) ToAuditRequestHeaderMapOutputWithContext added in v5.10.0

func (o AuditRequestHeaderMapOutput) ToAuditRequestHeaderMapOutputWithContext(ctx context.Context) AuditRequestHeaderMapOutput

type AuditRequestHeaderOutput added in v5.10.0

type AuditRequestHeaderOutput struct{ *pulumi.OutputState }

func (AuditRequestHeaderOutput) ElementType added in v5.10.0

func (AuditRequestHeaderOutput) ElementType() reflect.Type

func (AuditRequestHeaderOutput) Hmac added in v5.10.0

Whether this header's value should be HMAC'd in the audit logs.

func (AuditRequestHeaderOutput) Name added in v5.10.0

The name of the request header to audit.

func (AuditRequestHeaderOutput) Namespace added in v5.10.0

Target namespace. (requires Enterprise)

func (AuditRequestHeaderOutput) ToAuditRequestHeaderOutput added in v5.10.0

func (o AuditRequestHeaderOutput) ToAuditRequestHeaderOutput() AuditRequestHeaderOutput

func (AuditRequestHeaderOutput) ToAuditRequestHeaderOutputWithContext added in v5.10.0

func (o AuditRequestHeaderOutput) ToAuditRequestHeaderOutputWithContext(ctx context.Context) AuditRequestHeaderOutput

type AuditRequestHeaderState added in v5.10.0

type AuditRequestHeaderState struct {
	// Whether this header's value should be HMAC'd in the audit logs.
	Hmac pulumi.BoolPtrInput
	// The name of the request header to audit.
	Name pulumi.StringPtrInput
	// Target namespace. (requires Enterprise)
	Namespace pulumi.StringPtrInput
}

func (AuditRequestHeaderState) ElementType added in v5.10.0

func (AuditRequestHeaderState) ElementType() reflect.Type

type AuditState

type AuditState struct {
	// Human-friendly description of the audit device.
	Description pulumi.StringPtrInput
	// Specifies if the audit device is a local only. Local audit devices are not replicated nor (if a secondary) removed by replication.
	Local pulumi.BoolPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Configuration options to pass to the audit device itself.
	//
	// For a reference of the device types and their options, consult the [Vault documentation.](https://www.vaultproject.io/docs/audit/index.html)
	Options pulumi.StringMapInput
	// The path to mount the audit device. This defaults to the type.
	Path pulumi.StringPtrInput
	// Type of the audit device, such as 'file'.
	Type pulumi.StringPtrInput
}

func (AuditState) ElementType

func (AuditState) ElementType() reflect.Type

type AuthBackend

type AuthBackend struct {
	pulumi.CustomResourceState

	// The accessor for this auth method
	Accessor pulumi.StringOutput `pulumi:"accessor"`
	// A description of the auth method.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// If set, opts out of mount migration on path updates.
	// See here for more info on [Mount Migration](https://www.vaultproject.io/docs/concepts/mount-migration)
	DisableRemount pulumi.BoolPtrOutput `pulumi:"disableRemount"`
	// Specifies if the auth method is local only.
	Local pulumi.BoolPtrOutput `pulumi:"local"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// The path to mount the auth method — this defaults to the name of the type.
	Path pulumi.StringOutput `pulumi:"path"`
	// Extra configuration block. Structure is documented below.
	//
	// The `tune` block is used to tune the auth backend:
	Tune AuthBackendTuneOutput `pulumi:"tune"`
	// The name of the auth method type.
	Type pulumi.StringOutput `pulumi:"type"`
}

## Import

Auth methods can be imported using the `path`, e.g.

```sh

$ pulumi import vault:index/authBackend:AuthBackend example github

```

func GetAuthBackend

func GetAuthBackend(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *AuthBackendState, opts ...pulumi.ResourceOption) (*AuthBackend, error)

GetAuthBackend gets an existing AuthBackend resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewAuthBackend

func NewAuthBackend(ctx *pulumi.Context,
	name string, args *AuthBackendArgs, opts ...pulumi.ResourceOption) (*AuthBackend, error)

NewAuthBackend registers a new resource with the given unique name, arguments, and options.

func (*AuthBackend) ElementType

func (*AuthBackend) ElementType() reflect.Type

func (*AuthBackend) ToAuthBackendOutput

func (i *AuthBackend) ToAuthBackendOutput() AuthBackendOutput

func (*AuthBackend) ToAuthBackendOutputWithContext

func (i *AuthBackend) ToAuthBackendOutputWithContext(ctx context.Context) AuthBackendOutput

type AuthBackendArgs

type AuthBackendArgs struct {
	// A description of the auth method.
	Description pulumi.StringPtrInput
	// If set, opts out of mount migration on path updates.
	// See here for more info on [Mount Migration](https://www.vaultproject.io/docs/concepts/mount-migration)
	DisableRemount pulumi.BoolPtrInput
	// Specifies if the auth method is local only.
	Local pulumi.BoolPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// The path to mount the auth method — this defaults to the name of the type.
	Path pulumi.StringPtrInput
	// Extra configuration block. Structure is documented below.
	//
	// The `tune` block is used to tune the auth backend:
	Tune AuthBackendTunePtrInput
	// The name of the auth method type.
	Type pulumi.StringInput
}

The set of arguments for constructing a AuthBackend resource.

func (AuthBackendArgs) ElementType

func (AuthBackendArgs) ElementType() reflect.Type

type AuthBackendArray

type AuthBackendArray []AuthBackendInput

func (AuthBackendArray) ElementType

func (AuthBackendArray) ElementType() reflect.Type

func (AuthBackendArray) ToAuthBackendArrayOutput

func (i AuthBackendArray) ToAuthBackendArrayOutput() AuthBackendArrayOutput

func (AuthBackendArray) ToAuthBackendArrayOutputWithContext

func (i AuthBackendArray) ToAuthBackendArrayOutputWithContext(ctx context.Context) AuthBackendArrayOutput

type AuthBackendArrayInput

type AuthBackendArrayInput interface {
	pulumi.Input

	ToAuthBackendArrayOutput() AuthBackendArrayOutput
	ToAuthBackendArrayOutputWithContext(context.Context) AuthBackendArrayOutput
}

AuthBackendArrayInput is an input type that accepts AuthBackendArray and AuthBackendArrayOutput values. You can construct a concrete instance of `AuthBackendArrayInput` via:

AuthBackendArray{ AuthBackendArgs{...} }

type AuthBackendArrayOutput

type AuthBackendArrayOutput struct{ *pulumi.OutputState }

func (AuthBackendArrayOutput) ElementType

func (AuthBackendArrayOutput) ElementType() reflect.Type

func (AuthBackendArrayOutput) Index

func (AuthBackendArrayOutput) ToAuthBackendArrayOutput

func (o AuthBackendArrayOutput) ToAuthBackendArrayOutput() AuthBackendArrayOutput

func (AuthBackendArrayOutput) ToAuthBackendArrayOutputWithContext

func (o AuthBackendArrayOutput) ToAuthBackendArrayOutputWithContext(ctx context.Context) AuthBackendArrayOutput

type AuthBackendInput

type AuthBackendInput interface {
	pulumi.Input

	ToAuthBackendOutput() AuthBackendOutput
	ToAuthBackendOutputWithContext(ctx context.Context) AuthBackendOutput
}

type AuthBackendMap

type AuthBackendMap map[string]AuthBackendInput

func (AuthBackendMap) ElementType

func (AuthBackendMap) ElementType() reflect.Type

func (AuthBackendMap) ToAuthBackendMapOutput

func (i AuthBackendMap) ToAuthBackendMapOutput() AuthBackendMapOutput

func (AuthBackendMap) ToAuthBackendMapOutputWithContext

func (i AuthBackendMap) ToAuthBackendMapOutputWithContext(ctx context.Context) AuthBackendMapOutput

type AuthBackendMapInput

type AuthBackendMapInput interface {
	pulumi.Input

	ToAuthBackendMapOutput() AuthBackendMapOutput
	ToAuthBackendMapOutputWithContext(context.Context) AuthBackendMapOutput
}

AuthBackendMapInput is an input type that accepts AuthBackendMap and AuthBackendMapOutput values. You can construct a concrete instance of `AuthBackendMapInput` via:

AuthBackendMap{ "key": AuthBackendArgs{...} }

type AuthBackendMapOutput

type AuthBackendMapOutput struct{ *pulumi.OutputState }

func (AuthBackendMapOutput) ElementType

func (AuthBackendMapOutput) ElementType() reflect.Type

func (AuthBackendMapOutput) MapIndex

func (AuthBackendMapOutput) ToAuthBackendMapOutput

func (o AuthBackendMapOutput) ToAuthBackendMapOutput() AuthBackendMapOutput

func (AuthBackendMapOutput) ToAuthBackendMapOutputWithContext

func (o AuthBackendMapOutput) ToAuthBackendMapOutputWithContext(ctx context.Context) AuthBackendMapOutput

type AuthBackendOutput

type AuthBackendOutput struct{ *pulumi.OutputState }

func (AuthBackendOutput) Accessor added in v5.6.0

func (o AuthBackendOutput) Accessor() pulumi.StringOutput

The accessor for this auth method

func (AuthBackendOutput) Description added in v5.6.0

func (o AuthBackendOutput) Description() pulumi.StringPtrOutput

A description of the auth method.

func (AuthBackendOutput) DisableRemount added in v5.7.0

func (o AuthBackendOutput) DisableRemount() pulumi.BoolPtrOutput

If set, opts out of mount migration on path updates. See here for more info on [Mount Migration](https://www.vaultproject.io/docs/concepts/mount-migration)

func (AuthBackendOutput) ElementType

func (AuthBackendOutput) ElementType() reflect.Type

func (AuthBackendOutput) Local added in v5.6.0

Specifies if the auth method is local only.

func (AuthBackendOutput) Namespace added in v5.7.0

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (AuthBackendOutput) Path added in v5.6.0

The path to mount the auth method — this defaults to the name of the type.

func (AuthBackendOutput) ToAuthBackendOutput

func (o AuthBackendOutput) ToAuthBackendOutput() AuthBackendOutput

func (AuthBackendOutput) ToAuthBackendOutputWithContext

func (o AuthBackendOutput) ToAuthBackendOutputWithContext(ctx context.Context) AuthBackendOutput

func (AuthBackendOutput) Tune added in v5.6.0

Extra configuration block. Structure is documented below.

The `tune` block is used to tune the auth backend:

func (AuthBackendOutput) Type added in v5.6.0

The name of the auth method type.

type AuthBackendState

type AuthBackendState struct {
	// The accessor for this auth method
	Accessor pulumi.StringPtrInput
	// A description of the auth method.
	Description pulumi.StringPtrInput
	// If set, opts out of mount migration on path updates.
	// See here for more info on [Mount Migration](https://www.vaultproject.io/docs/concepts/mount-migration)
	DisableRemount pulumi.BoolPtrInput
	// Specifies if the auth method is local only.
	Local pulumi.BoolPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// The path to mount the auth method — this defaults to the name of the type.
	Path pulumi.StringPtrInput
	// Extra configuration block. Structure is documented below.
	//
	// The `tune` block is used to tune the auth backend:
	Tune AuthBackendTunePtrInput
	// The name of the auth method type.
	Type pulumi.StringPtrInput
}

func (AuthBackendState) ElementType

func (AuthBackendState) ElementType() reflect.Type

type AuthBackendTune

type AuthBackendTune struct {
	// List of headers to whitelist and allowing
	// a plugin to include them in the response.
	AllowedResponseHeaders []string `pulumi:"allowedResponseHeaders"`
	// Specifies the list of keys that will
	// not be HMAC'd by audit devices in the request data object.
	AuditNonHmacRequestKeys []string `pulumi:"auditNonHmacRequestKeys"`
	// Specifies the list of keys that will
	// not be HMAC'd by audit devices in the response data object.
	AuditNonHmacResponseKeys []string `pulumi:"auditNonHmacResponseKeys"`
	// Specifies the default time-to-live.
	// If set, this overrides the global default.
	// Must be a valid [duration string](https://golang.org/pkg/time/#ParseDuration)
	DefaultLeaseTtl *string `pulumi:"defaultLeaseTtl"`
	// Specifies whether to show this mount in
	// the UI-specific listing endpoint. Valid values are "unauth" or "hidden".
	ListingVisibility *string `pulumi:"listingVisibility"`
	// Specifies the maximum time-to-live.
	// If set, this overrides the global default.
	// Must be a valid [duration string](https://golang.org/pkg/time/#ParseDuration)
	MaxLeaseTtl *string `pulumi:"maxLeaseTtl"`
	// List of headers to whitelist and
	// pass from the request to the backend.
	PassthroughRequestHeaders []string `pulumi:"passthroughRequestHeaders"`
	// Specifies the type of tokens that should be returned by
	// the mount. Valid values are "default-service", "default-batch", "service", "batch".
	TokenType *string `pulumi:"tokenType"`
}

type AuthBackendTuneArgs

type AuthBackendTuneArgs struct {
	// List of headers to whitelist and allowing
	// a plugin to include them in the response.
	AllowedResponseHeaders pulumi.StringArrayInput `pulumi:"allowedResponseHeaders"`
	// Specifies the list of keys that will
	// not be HMAC'd by audit devices in the request data object.
	AuditNonHmacRequestKeys pulumi.StringArrayInput `pulumi:"auditNonHmacRequestKeys"`
	// Specifies the list of keys that will
	// not be HMAC'd by audit devices in the response data object.
	AuditNonHmacResponseKeys pulumi.StringArrayInput `pulumi:"auditNonHmacResponseKeys"`
	// Specifies the default time-to-live.
	// If set, this overrides the global default.
	// Must be a valid [duration string](https://golang.org/pkg/time/#ParseDuration)
	DefaultLeaseTtl pulumi.StringPtrInput `pulumi:"defaultLeaseTtl"`
	// Specifies whether to show this mount in
	// the UI-specific listing endpoint. Valid values are "unauth" or "hidden".
	ListingVisibility pulumi.StringPtrInput `pulumi:"listingVisibility"`
	// Specifies the maximum time-to-live.
	// If set, this overrides the global default.
	// Must be a valid [duration string](https://golang.org/pkg/time/#ParseDuration)
	MaxLeaseTtl pulumi.StringPtrInput `pulumi:"maxLeaseTtl"`
	// List of headers to whitelist and
	// pass from the request to the backend.
	PassthroughRequestHeaders pulumi.StringArrayInput `pulumi:"passthroughRequestHeaders"`
	// Specifies the type of tokens that should be returned by
	// the mount. Valid values are "default-service", "default-batch", "service", "batch".
	TokenType pulumi.StringPtrInput `pulumi:"tokenType"`
}

func (AuthBackendTuneArgs) ElementType

func (AuthBackendTuneArgs) ElementType() reflect.Type

func (AuthBackendTuneArgs) ToAuthBackendTuneOutput

func (i AuthBackendTuneArgs) ToAuthBackendTuneOutput() AuthBackendTuneOutput

func (AuthBackendTuneArgs) ToAuthBackendTuneOutputWithContext

func (i AuthBackendTuneArgs) ToAuthBackendTuneOutputWithContext(ctx context.Context) AuthBackendTuneOutput

func (AuthBackendTuneArgs) ToAuthBackendTunePtrOutput

func (i AuthBackendTuneArgs) ToAuthBackendTunePtrOutput() AuthBackendTunePtrOutput

func (AuthBackendTuneArgs) ToAuthBackendTunePtrOutputWithContext

func (i AuthBackendTuneArgs) ToAuthBackendTunePtrOutputWithContext(ctx context.Context) AuthBackendTunePtrOutput

type AuthBackendTuneInput

type AuthBackendTuneInput interface {
	pulumi.Input

	ToAuthBackendTuneOutput() AuthBackendTuneOutput
	ToAuthBackendTuneOutputWithContext(context.Context) AuthBackendTuneOutput
}

AuthBackendTuneInput is an input type that accepts AuthBackendTuneArgs and AuthBackendTuneOutput values. You can construct a concrete instance of `AuthBackendTuneInput` via:

AuthBackendTuneArgs{...}

type AuthBackendTuneOutput

type AuthBackendTuneOutput struct{ *pulumi.OutputState }

func (AuthBackendTuneOutput) AllowedResponseHeaders

func (o AuthBackendTuneOutput) AllowedResponseHeaders() pulumi.StringArrayOutput

List of headers to whitelist and allowing a plugin to include them in the response.

func (AuthBackendTuneOutput) AuditNonHmacRequestKeys

func (o AuthBackendTuneOutput) AuditNonHmacRequestKeys() pulumi.StringArrayOutput

Specifies the list of keys that will not be HMAC'd by audit devices in the request data object.

func (AuthBackendTuneOutput) AuditNonHmacResponseKeys

func (o AuthBackendTuneOutput) AuditNonHmacResponseKeys() pulumi.StringArrayOutput

Specifies the list of keys that will not be HMAC'd by audit devices in the response data object.

func (AuthBackendTuneOutput) DefaultLeaseTtl

func (o AuthBackendTuneOutput) DefaultLeaseTtl() pulumi.StringPtrOutput

Specifies the default time-to-live. If set, this overrides the global default. Must be a valid [duration string](https://golang.org/pkg/time/#ParseDuration)

func (AuthBackendTuneOutput) ElementType

func (AuthBackendTuneOutput) ElementType() reflect.Type

func (AuthBackendTuneOutput) ListingVisibility

func (o AuthBackendTuneOutput) ListingVisibility() pulumi.StringPtrOutput

Specifies whether to show this mount in the UI-specific listing endpoint. Valid values are "unauth" or "hidden".

func (AuthBackendTuneOutput) MaxLeaseTtl

Specifies the maximum time-to-live. If set, this overrides the global default. Must be a valid [duration string](https://golang.org/pkg/time/#ParseDuration)

func (AuthBackendTuneOutput) PassthroughRequestHeaders

func (o AuthBackendTuneOutput) PassthroughRequestHeaders() pulumi.StringArrayOutput

List of headers to whitelist and pass from the request to the backend.

func (AuthBackendTuneOutput) ToAuthBackendTuneOutput

func (o AuthBackendTuneOutput) ToAuthBackendTuneOutput() AuthBackendTuneOutput

func (AuthBackendTuneOutput) ToAuthBackendTuneOutputWithContext

func (o AuthBackendTuneOutput) ToAuthBackendTuneOutputWithContext(ctx context.Context) AuthBackendTuneOutput

func (AuthBackendTuneOutput) ToAuthBackendTunePtrOutput

func (o AuthBackendTuneOutput) ToAuthBackendTunePtrOutput() AuthBackendTunePtrOutput

func (AuthBackendTuneOutput) ToAuthBackendTunePtrOutputWithContext

func (o AuthBackendTuneOutput) ToAuthBackendTunePtrOutputWithContext(ctx context.Context) AuthBackendTunePtrOutput

func (AuthBackendTuneOutput) TokenType

Specifies the type of tokens that should be returned by the mount. Valid values are "default-service", "default-batch", "service", "batch".

type AuthBackendTunePtrInput

type AuthBackendTunePtrInput interface {
	pulumi.Input

	ToAuthBackendTunePtrOutput() AuthBackendTunePtrOutput
	ToAuthBackendTunePtrOutputWithContext(context.Context) AuthBackendTunePtrOutput
}

AuthBackendTunePtrInput is an input type that accepts AuthBackendTuneArgs, AuthBackendTunePtr and AuthBackendTunePtrOutput values. You can construct a concrete instance of `AuthBackendTunePtrInput` via:

        AuthBackendTuneArgs{...}

or:

        nil

type AuthBackendTunePtrOutput

type AuthBackendTunePtrOutput struct{ *pulumi.OutputState }

func (AuthBackendTunePtrOutput) AllowedResponseHeaders

func (o AuthBackendTunePtrOutput) AllowedResponseHeaders() pulumi.StringArrayOutput

List of headers to whitelist and allowing a plugin to include them in the response.

func (AuthBackendTunePtrOutput) AuditNonHmacRequestKeys

func (o AuthBackendTunePtrOutput) AuditNonHmacRequestKeys() pulumi.StringArrayOutput

Specifies the list of keys that will not be HMAC'd by audit devices in the request data object.

func (AuthBackendTunePtrOutput) AuditNonHmacResponseKeys

func (o AuthBackendTunePtrOutput) AuditNonHmacResponseKeys() pulumi.StringArrayOutput

Specifies the list of keys that will not be HMAC'd by audit devices in the response data object.

func (AuthBackendTunePtrOutput) DefaultLeaseTtl

func (o AuthBackendTunePtrOutput) DefaultLeaseTtl() pulumi.StringPtrOutput

Specifies the default time-to-live. If set, this overrides the global default. Must be a valid [duration string](https://golang.org/pkg/time/#ParseDuration)

func (AuthBackendTunePtrOutput) Elem

func (AuthBackendTunePtrOutput) ElementType

func (AuthBackendTunePtrOutput) ElementType() reflect.Type

func (AuthBackendTunePtrOutput) ListingVisibility

func (o AuthBackendTunePtrOutput) ListingVisibility() pulumi.StringPtrOutput

Specifies whether to show this mount in the UI-specific listing endpoint. Valid values are "unauth" or "hidden".

func (AuthBackendTunePtrOutput) MaxLeaseTtl

Specifies the maximum time-to-live. If set, this overrides the global default. Must be a valid [duration string](https://golang.org/pkg/time/#ParseDuration)

func (AuthBackendTunePtrOutput) PassthroughRequestHeaders

func (o AuthBackendTunePtrOutput) PassthroughRequestHeaders() pulumi.StringArrayOutput

List of headers to whitelist and pass from the request to the backend.

func (AuthBackendTunePtrOutput) ToAuthBackendTunePtrOutput

func (o AuthBackendTunePtrOutput) ToAuthBackendTunePtrOutput() AuthBackendTunePtrOutput

func (AuthBackendTunePtrOutput) ToAuthBackendTunePtrOutputWithContext

func (o AuthBackendTunePtrOutput) ToAuthBackendTunePtrOutputWithContext(ctx context.Context) AuthBackendTunePtrOutput

func (AuthBackendTunePtrOutput) TokenType

Specifies the type of tokens that should be returned by the mount. Valid values are "default-service", "default-batch", "service", "batch".

type CertAuthBackendRole

type CertAuthBackendRole struct {
	pulumi.CustomResourceState

	// Allowed the common names for authenticated client certificates
	AllowedCommonNames pulumi.StringArrayOutput `pulumi:"allowedCommonNames"`
	// Allowed alternative dns names for authenticated client certificates
	AllowedDnsSans pulumi.StringArrayOutput `pulumi:"allowedDnsSans"`
	// Allowed emails for authenticated client certificates
	AllowedEmailSans pulumi.StringArrayOutput `pulumi:"allowedEmailSans"`
	// DEPRECATED: Please use the individual `allowed_X_sans` parameters instead. Allowed subject names for authenticated client certificates
	AllowedNames pulumi.StringArrayOutput `pulumi:"allowedNames"`
	// Deprecated: Use allowed_organizational_units
	AllowedOrganizationUnits pulumi.StringArrayOutput `pulumi:"allowedOrganizationUnits"`
	// Allowed organization units for authenticated client certificates.
	// *In previous provider releases this field was incorrectly named `allowedOrganizationUnits`, please update accordingly*
	AllowedOrganizationalUnits pulumi.StringArrayOutput `pulumi:"allowedOrganizationalUnits"`
	// Allowed URIs for authenticated client certificates
	AllowedUriSans pulumi.StringArrayOutput `pulumi:"allowedUriSans"`
	// Path to the mounted Cert auth backend
	Backend pulumi.StringPtrOutput `pulumi:"backend"`
	// CA certificate used to validate client certificates
	Certificate pulumi.StringOutput `pulumi:"certificate"`
	// The name to display on tokens issued under this role.
	DisplayName pulumi.StringOutput `pulumi:"displayName"`
	// Name of the role
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Any additional CA certificates
	// needed to verify OCSP responses. Provided as base64 encoded PEM data.
	// Requires Vault version 1.13+.
	OcspCaCertificates pulumi.StringPtrOutput `pulumi:"ocspCaCertificates"`
	// If enabled, validate certificates'
	// revocation status using OCSP. Requires Vault version 1.13+.
	OcspEnabled pulumi.BoolOutput `pulumi:"ocspEnabled"`
	// If true and an OCSP response cannot
	// be fetched or is of an unknown status, the login will proceed as if the
	// certificate has not been revoked.
	// Requires Vault version 1.13+.
	OcspFailOpen pulumi.BoolOutput `pulumi:"ocspFailOpen"`
	// If set to true, rather than
	// accepting the first successful OCSP response, query all servers and consider
	// the certificate valid only if all servers agree.
	// Requires Vault version 1.13+.
	OcspQueryAllServers pulumi.BoolOutput `pulumi:"ocspQueryAllServers"`
	// : A comma-separated list of OCSP
	// server addresses. If unset, the OCSP server is determined from the
	// AuthorityInformationAccess extension on the certificate being inspected.
	// Requires Vault version 1.13+.
	OcspServersOverrides pulumi.StringArrayOutput `pulumi:"ocspServersOverrides"`
	// TLS extensions required on
	// client certificates
	RequiredExtensions pulumi.StringArrayOutput `pulumi:"requiredExtensions"`
	// List of CIDR blocks; if set, specifies blocks of IP
	// addresses which can authenticate successfully, and ties the resulting token to these blocks
	// as well.
	TokenBoundCidrs pulumi.StringArrayOutput `pulumi:"tokenBoundCidrs"`
	// If set, will encode an
	// [explicit max TTL](https://www.vaultproject.io/docs/concepts/tokens.html#token-time-to-live-periodic-tokens-and-explicit-max-ttls)
	// onto the token in number of seconds. This is a hard cap even if `tokenTtl` and
	// `tokenMaxTtl` would otherwise allow a renewal.
	TokenExplicitMaxTtl pulumi.IntPtrOutput `pulumi:"tokenExplicitMaxTtl"`
	// The maximum lifetime for generated tokens in number of seconds.
	// Its current value will be referenced at renewal time.
	TokenMaxTtl pulumi.IntPtrOutput `pulumi:"tokenMaxTtl"`
	// If set, the default policy will not be set on
	// generated tokens; otherwise it will be added to the policies set in token_policies.
	TokenNoDefaultPolicy pulumi.BoolPtrOutput `pulumi:"tokenNoDefaultPolicy"`
	// The [maximum number](https://www.vaultproject.io/api-docs/auth/cert#token_num_uses)
	// of times a generated token may be used (within its lifetime); 0 means unlimited.
	TokenNumUses pulumi.IntPtrOutput `pulumi:"tokenNumUses"`
	// If set, indicates that the
	// token generated using this role should never expire. The token should be renewed within the
	// duration specified by this value. At each renewal, the token's TTL will be set to the
	// value of this field. Specified in seconds.
	TokenPeriod pulumi.IntPtrOutput `pulumi:"tokenPeriod"`
	// List of policies to encode onto generated tokens. Depending
	// on the auth method, this list may be supplemented by user/group/other values.
	TokenPolicies pulumi.StringArrayOutput `pulumi:"tokenPolicies"`
	// The incremental lifetime for generated tokens in number of seconds.
	// Its current value will be referenced at renewal time.
	TokenTtl pulumi.IntPtrOutput `pulumi:"tokenTtl"`
	// The type of token that should be generated. Can be `service`,
	// `batch`, or `default` to use the mount's tuned default (which unless changed will be
	// `service` tokens). For token store roles, there are two additional possibilities:
	// `default-service` and `default-batch` which specify the type to return unless the client
	// requests a different type at generation time.
	//
	// For more details on the usage of each argument consult the [Vault Cert API documentation](https://www.vaultproject.io/api-docs/auth/cert).
	TokenType pulumi.StringPtrOutput `pulumi:"tokenType"`
}

Provides a resource to create a role in an [Cert auth backend within Vault](https://www.vaultproject.io/docs/auth/cert.html).

## Example Usage

```go package main

import (

"os"

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func readFileOrPanic(path string) pulumi.StringPtrInput {
	data, err := os.ReadFile(path)
	if err != nil {
		panic(err.Error())
	}
	return pulumi.String(string(data))
}

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		certAuthBackend, err := vault.NewAuthBackend(ctx, "certAuthBackend", &vault.AuthBackendArgs{
			Path: pulumi.String("cert"),
			Type: pulumi.String("cert"),
		})
		if err != nil {
			return err
		}
		_, err = vault.NewCertAuthBackendRole(ctx, "certCertAuthBackendRole", &vault.CertAuthBackendRoleArgs{
			Certificate: readFileOrPanic("/path/to/certs/ca-cert.pem"),
			Backend:     certAuthBackend.Path,
			AllowedNames: pulumi.StringArray{
				pulumi.String("foo.example.org"),
				pulumi.String("baz.example.org"),
			},
			TokenTtl:    pulumi.Int(300),
			TokenMaxTtl: pulumi.Int(600),
			TokenPolicies: pulumi.StringArray{
				pulumi.String("foo"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetCertAuthBackendRole

func GetCertAuthBackendRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *CertAuthBackendRoleState, opts ...pulumi.ResourceOption) (*CertAuthBackendRole, error)

GetCertAuthBackendRole gets an existing CertAuthBackendRole resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewCertAuthBackendRole

func NewCertAuthBackendRole(ctx *pulumi.Context,
	name string, args *CertAuthBackendRoleArgs, opts ...pulumi.ResourceOption) (*CertAuthBackendRole, error)

NewCertAuthBackendRole registers a new resource with the given unique name, arguments, and options.

func (*CertAuthBackendRole) ElementType

func (*CertAuthBackendRole) ElementType() reflect.Type

func (*CertAuthBackendRole) ToCertAuthBackendRoleOutput

func (i *CertAuthBackendRole) ToCertAuthBackendRoleOutput() CertAuthBackendRoleOutput

func (*CertAuthBackendRole) ToCertAuthBackendRoleOutputWithContext

func (i *CertAuthBackendRole) ToCertAuthBackendRoleOutputWithContext(ctx context.Context) CertAuthBackendRoleOutput

type CertAuthBackendRoleArgs

type CertAuthBackendRoleArgs struct {
	// Allowed the common names for authenticated client certificates
	AllowedCommonNames pulumi.StringArrayInput
	// Allowed alternative dns names for authenticated client certificates
	AllowedDnsSans pulumi.StringArrayInput
	// Allowed emails for authenticated client certificates
	AllowedEmailSans pulumi.StringArrayInput
	// DEPRECATED: Please use the individual `allowed_X_sans` parameters instead. Allowed subject names for authenticated client certificates
	AllowedNames pulumi.StringArrayInput
	// Deprecated: Use allowed_organizational_units
	AllowedOrganizationUnits pulumi.StringArrayInput
	// Allowed organization units for authenticated client certificates.
	// *In previous provider releases this field was incorrectly named `allowedOrganizationUnits`, please update accordingly*
	AllowedOrganizationalUnits pulumi.StringArrayInput
	// Allowed URIs for authenticated client certificates
	AllowedUriSans pulumi.StringArrayInput
	// Path to the mounted Cert auth backend
	Backend pulumi.StringPtrInput
	// CA certificate used to validate client certificates
	Certificate pulumi.StringInput
	// The name to display on tokens issued under this role.
	DisplayName pulumi.StringPtrInput
	// Name of the role
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Any additional CA certificates
	// needed to verify OCSP responses. Provided as base64 encoded PEM data.
	// Requires Vault version 1.13+.
	OcspCaCertificates pulumi.StringPtrInput
	// If enabled, validate certificates'
	// revocation status using OCSP. Requires Vault version 1.13+.
	OcspEnabled pulumi.BoolPtrInput
	// If true and an OCSP response cannot
	// be fetched or is of an unknown status, the login will proceed as if the
	// certificate has not been revoked.
	// Requires Vault version 1.13+.
	OcspFailOpen pulumi.BoolPtrInput
	// If set to true, rather than
	// accepting the first successful OCSP response, query all servers and consider
	// the certificate valid only if all servers agree.
	// Requires Vault version 1.13+.
	OcspQueryAllServers pulumi.BoolPtrInput
	// : A comma-separated list of OCSP
	// server addresses. If unset, the OCSP server is determined from the
	// AuthorityInformationAccess extension on the certificate being inspected.
	// Requires Vault version 1.13+.
	OcspServersOverrides pulumi.StringArrayInput
	// TLS extensions required on
	// client certificates
	RequiredExtensions pulumi.StringArrayInput
	// List of CIDR blocks; if set, specifies blocks of IP
	// addresses which can authenticate successfully, and ties the resulting token to these blocks
	// as well.
	TokenBoundCidrs pulumi.StringArrayInput
	// If set, will encode an
	// [explicit max TTL](https://www.vaultproject.io/docs/concepts/tokens.html#token-time-to-live-periodic-tokens-and-explicit-max-ttls)
	// onto the token in number of seconds. This is a hard cap even if `tokenTtl` and
	// `tokenMaxTtl` would otherwise allow a renewal.
	TokenExplicitMaxTtl pulumi.IntPtrInput
	// The maximum lifetime for generated tokens in number of seconds.
	// Its current value will be referenced at renewal time.
	TokenMaxTtl pulumi.IntPtrInput
	// If set, the default policy will not be set on
	// generated tokens; otherwise it will be added to the policies set in token_policies.
	TokenNoDefaultPolicy pulumi.BoolPtrInput
	// The [maximum number](https://www.vaultproject.io/api-docs/auth/cert#token_num_uses)
	// of times a generated token may be used (within its lifetime); 0 means unlimited.
	TokenNumUses pulumi.IntPtrInput
	// If set, indicates that the
	// token generated using this role should never expire. The token should be renewed within the
	// duration specified by this value. At each renewal, the token's TTL will be set to the
	// value of this field. Specified in seconds.
	TokenPeriod pulumi.IntPtrInput
	// List of policies to encode onto generated tokens. Depending
	// on the auth method, this list may be supplemented by user/group/other values.
	TokenPolicies pulumi.StringArrayInput
	// The incremental lifetime for generated tokens in number of seconds.
	// Its current value will be referenced at renewal time.
	TokenTtl pulumi.IntPtrInput
	// The type of token that should be generated. Can be `service`,
	// `batch`, or `default` to use the mount's tuned default (which unless changed will be
	// `service` tokens). For token store roles, there are two additional possibilities:
	// `default-service` and `default-batch` which specify the type to return unless the client
	// requests a different type at generation time.
	//
	// For more details on the usage of each argument consult the [Vault Cert API documentation](https://www.vaultproject.io/api-docs/auth/cert).
	TokenType pulumi.StringPtrInput
}

The set of arguments for constructing a CertAuthBackendRole resource.

func (CertAuthBackendRoleArgs) ElementType

func (CertAuthBackendRoleArgs) ElementType() reflect.Type

type CertAuthBackendRoleArray

type CertAuthBackendRoleArray []CertAuthBackendRoleInput

func (CertAuthBackendRoleArray) ElementType

func (CertAuthBackendRoleArray) ElementType() reflect.Type

func (CertAuthBackendRoleArray) ToCertAuthBackendRoleArrayOutput

func (i CertAuthBackendRoleArray) ToCertAuthBackendRoleArrayOutput() CertAuthBackendRoleArrayOutput

func (CertAuthBackendRoleArray) ToCertAuthBackendRoleArrayOutputWithContext

func (i CertAuthBackendRoleArray) ToCertAuthBackendRoleArrayOutputWithContext(ctx context.Context) CertAuthBackendRoleArrayOutput

type CertAuthBackendRoleArrayInput

type CertAuthBackendRoleArrayInput interface {
	pulumi.Input

	ToCertAuthBackendRoleArrayOutput() CertAuthBackendRoleArrayOutput
	ToCertAuthBackendRoleArrayOutputWithContext(context.Context) CertAuthBackendRoleArrayOutput
}

CertAuthBackendRoleArrayInput is an input type that accepts CertAuthBackendRoleArray and CertAuthBackendRoleArrayOutput values. You can construct a concrete instance of `CertAuthBackendRoleArrayInput` via:

CertAuthBackendRoleArray{ CertAuthBackendRoleArgs{...} }

type CertAuthBackendRoleArrayOutput

type CertAuthBackendRoleArrayOutput struct{ *pulumi.OutputState }

func (CertAuthBackendRoleArrayOutput) ElementType

func (CertAuthBackendRoleArrayOutput) Index

func (CertAuthBackendRoleArrayOutput) ToCertAuthBackendRoleArrayOutput

func (o CertAuthBackendRoleArrayOutput) ToCertAuthBackendRoleArrayOutput() CertAuthBackendRoleArrayOutput

func (CertAuthBackendRoleArrayOutput) ToCertAuthBackendRoleArrayOutputWithContext

func (o CertAuthBackendRoleArrayOutput) ToCertAuthBackendRoleArrayOutputWithContext(ctx context.Context) CertAuthBackendRoleArrayOutput

type CertAuthBackendRoleInput

type CertAuthBackendRoleInput interface {
	pulumi.Input

	ToCertAuthBackendRoleOutput() CertAuthBackendRoleOutput
	ToCertAuthBackendRoleOutputWithContext(ctx context.Context) CertAuthBackendRoleOutput
}

type CertAuthBackendRoleMap

type CertAuthBackendRoleMap map[string]CertAuthBackendRoleInput

func (CertAuthBackendRoleMap) ElementType

func (CertAuthBackendRoleMap) ElementType() reflect.Type

func (CertAuthBackendRoleMap) ToCertAuthBackendRoleMapOutput

func (i CertAuthBackendRoleMap) ToCertAuthBackendRoleMapOutput() CertAuthBackendRoleMapOutput

func (CertAuthBackendRoleMap) ToCertAuthBackendRoleMapOutputWithContext

func (i CertAuthBackendRoleMap) ToCertAuthBackendRoleMapOutputWithContext(ctx context.Context) CertAuthBackendRoleMapOutput

type CertAuthBackendRoleMapInput

type CertAuthBackendRoleMapInput interface {
	pulumi.Input

	ToCertAuthBackendRoleMapOutput() CertAuthBackendRoleMapOutput
	ToCertAuthBackendRoleMapOutputWithContext(context.Context) CertAuthBackendRoleMapOutput
}

CertAuthBackendRoleMapInput is an input type that accepts CertAuthBackendRoleMap and CertAuthBackendRoleMapOutput values. You can construct a concrete instance of `CertAuthBackendRoleMapInput` via:

CertAuthBackendRoleMap{ "key": CertAuthBackendRoleArgs{...} }

type CertAuthBackendRoleMapOutput

type CertAuthBackendRoleMapOutput struct{ *pulumi.OutputState }

func (CertAuthBackendRoleMapOutput) ElementType

func (CertAuthBackendRoleMapOutput) MapIndex

func (CertAuthBackendRoleMapOutput) ToCertAuthBackendRoleMapOutput

func (o CertAuthBackendRoleMapOutput) ToCertAuthBackendRoleMapOutput() CertAuthBackendRoleMapOutput

func (CertAuthBackendRoleMapOutput) ToCertAuthBackendRoleMapOutputWithContext

func (o CertAuthBackendRoleMapOutput) ToCertAuthBackendRoleMapOutputWithContext(ctx context.Context) CertAuthBackendRoleMapOutput

type CertAuthBackendRoleOutput

type CertAuthBackendRoleOutput struct{ *pulumi.OutputState }

func (CertAuthBackendRoleOutput) AllowedCommonNames added in v5.6.0

func (o CertAuthBackendRoleOutput) AllowedCommonNames() pulumi.StringArrayOutput

Allowed the common names for authenticated client certificates

func (CertAuthBackendRoleOutput) AllowedDnsSans added in v5.6.0

Allowed alternative dns names for authenticated client certificates

func (CertAuthBackendRoleOutput) AllowedEmailSans added in v5.6.0

func (o CertAuthBackendRoleOutput) AllowedEmailSans() pulumi.StringArrayOutput

Allowed emails for authenticated client certificates

func (CertAuthBackendRoleOutput) AllowedNames added in v5.6.0

DEPRECATED: Please use the individual `allowed_X_sans` parameters instead. Allowed subject names for authenticated client certificates

func (CertAuthBackendRoleOutput) AllowedOrganizationUnits deprecated added in v5.6.0

func (o CertAuthBackendRoleOutput) AllowedOrganizationUnits() pulumi.StringArrayOutput

Deprecated: Use allowed_organizational_units

func (CertAuthBackendRoleOutput) AllowedOrganizationalUnits added in v5.7.0

func (o CertAuthBackendRoleOutput) AllowedOrganizationalUnits() pulumi.StringArrayOutput

Allowed organization units for authenticated client certificates. *In previous provider releases this field was incorrectly named `allowedOrganizationUnits`, please update accordingly*

func (CertAuthBackendRoleOutput) AllowedUriSans added in v5.6.0

Allowed URIs for authenticated client certificates

func (CertAuthBackendRoleOutput) Backend added in v5.6.0

Path to the mounted Cert auth backend

func (CertAuthBackendRoleOutput) Certificate added in v5.6.0

CA certificate used to validate client certificates

func (CertAuthBackendRoleOutput) DisplayName added in v5.6.0

The name to display on tokens issued under this role.

func (CertAuthBackendRoleOutput) ElementType

func (CertAuthBackendRoleOutput) ElementType() reflect.Type

func (CertAuthBackendRoleOutput) Name added in v5.6.0

Name of the role

func (CertAuthBackendRoleOutput) Namespace added in v5.7.0

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (CertAuthBackendRoleOutput) OcspCaCertificates added in v5.17.0

func (o CertAuthBackendRoleOutput) OcspCaCertificates() pulumi.StringPtrOutput

Any additional CA certificates needed to verify OCSP responses. Provided as base64 encoded PEM data. Requires Vault version 1.13+.

func (CertAuthBackendRoleOutput) OcspEnabled added in v5.17.0

If enabled, validate certificates' revocation status using OCSP. Requires Vault version 1.13+.

func (CertAuthBackendRoleOutput) OcspFailOpen added in v5.17.0

func (o CertAuthBackendRoleOutput) OcspFailOpen() pulumi.BoolOutput

If true and an OCSP response cannot be fetched or is of an unknown status, the login will proceed as if the certificate has not been revoked. Requires Vault version 1.13+.

func (CertAuthBackendRoleOutput) OcspQueryAllServers added in v5.17.0

func (o CertAuthBackendRoleOutput) OcspQueryAllServers() pulumi.BoolOutput

If set to true, rather than accepting the first successful OCSP response, query all servers and consider the certificate valid only if all servers agree. Requires Vault version 1.13+.

func (CertAuthBackendRoleOutput) OcspServersOverrides added in v5.17.0

func (o CertAuthBackendRoleOutput) OcspServersOverrides() pulumi.StringArrayOutput

: A comma-separated list of OCSP server addresses. If unset, the OCSP server is determined from the AuthorityInformationAccess extension on the certificate being inspected. Requires Vault version 1.13+.

func (CertAuthBackendRoleOutput) RequiredExtensions added in v5.6.0

func (o CertAuthBackendRoleOutput) RequiredExtensions() pulumi.StringArrayOutput

TLS extensions required on client certificates

func (CertAuthBackendRoleOutput) ToCertAuthBackendRoleOutput

func (o CertAuthBackendRoleOutput) ToCertAuthBackendRoleOutput() CertAuthBackendRoleOutput

func (CertAuthBackendRoleOutput) ToCertAuthBackendRoleOutputWithContext

func (o CertAuthBackendRoleOutput) ToCertAuthBackendRoleOutputWithContext(ctx context.Context) CertAuthBackendRoleOutput

func (CertAuthBackendRoleOutput) TokenBoundCidrs added in v5.6.0

List of CIDR blocks; if set, specifies blocks of IP addresses which can authenticate successfully, and ties the resulting token to these blocks as well.

func (CertAuthBackendRoleOutput) TokenExplicitMaxTtl added in v5.6.0

func (o CertAuthBackendRoleOutput) TokenExplicitMaxTtl() pulumi.IntPtrOutput

If set, will encode an [explicit max TTL](https://www.vaultproject.io/docs/concepts/tokens.html#token-time-to-live-periodic-tokens-and-explicit-max-ttls) onto the token in number of seconds. This is a hard cap even if `tokenTtl` and `tokenMaxTtl` would otherwise allow a renewal.

func (CertAuthBackendRoleOutput) TokenMaxTtl added in v5.6.0

The maximum lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.

func (CertAuthBackendRoleOutput) TokenNoDefaultPolicy added in v5.6.0

func (o CertAuthBackendRoleOutput) TokenNoDefaultPolicy() pulumi.BoolPtrOutput

If set, the default policy will not be set on generated tokens; otherwise it will be added to the policies set in token_policies.

func (CertAuthBackendRoleOutput) TokenNumUses added in v5.6.0

The [maximum number](https://www.vaultproject.io/api-docs/auth/cert#token_num_uses) of times a generated token may be used (within its lifetime); 0 means unlimited.

func (CertAuthBackendRoleOutput) TokenPeriod added in v5.6.0

If set, indicates that the token generated using this role should never expire. The token should be renewed within the duration specified by this value. At each renewal, the token's TTL will be set to the value of this field. Specified in seconds.

func (CertAuthBackendRoleOutput) TokenPolicies added in v5.6.0

List of policies to encode onto generated tokens. Depending on the auth method, this list may be supplemented by user/group/other values.

func (CertAuthBackendRoleOutput) TokenTtl added in v5.6.0

The incremental lifetime for generated tokens in number of seconds. Its current value will be referenced at renewal time.

func (CertAuthBackendRoleOutput) TokenType added in v5.6.0

The type of token that should be generated. Can be `service`, `batch`, or `default` to use the mount's tuned default (which unless changed will be `service` tokens). For token store roles, there are two additional possibilities: `default-service` and `default-batch` which specify the type to return unless the client requests a different type at generation time.

For more details on the usage of each argument consult the [Vault Cert API documentation](https://www.vaultproject.io/api-docs/auth/cert).

type CertAuthBackendRoleState

type CertAuthBackendRoleState struct {
	// Allowed the common names for authenticated client certificates
	AllowedCommonNames pulumi.StringArrayInput
	// Allowed alternative dns names for authenticated client certificates
	AllowedDnsSans pulumi.StringArrayInput
	// Allowed emails for authenticated client certificates
	AllowedEmailSans pulumi.StringArrayInput
	// DEPRECATED: Please use the individual `allowed_X_sans` parameters instead. Allowed subject names for authenticated client certificates
	AllowedNames pulumi.StringArrayInput
	// Deprecated: Use allowed_organizational_units
	AllowedOrganizationUnits pulumi.StringArrayInput
	// Allowed organization units for authenticated client certificates.
	// *In previous provider releases this field was incorrectly named `allowedOrganizationUnits`, please update accordingly*
	AllowedOrganizationalUnits pulumi.StringArrayInput
	// Allowed URIs for authenticated client certificates
	AllowedUriSans pulumi.StringArrayInput
	// Path to the mounted Cert auth backend
	Backend pulumi.StringPtrInput
	// CA certificate used to validate client certificates
	Certificate pulumi.StringPtrInput
	// The name to display on tokens issued under this role.
	DisplayName pulumi.StringPtrInput
	// Name of the role
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Any additional CA certificates
	// needed to verify OCSP responses. Provided as base64 encoded PEM data.
	// Requires Vault version 1.13+.
	OcspCaCertificates pulumi.StringPtrInput
	// If enabled, validate certificates'
	// revocation status using OCSP. Requires Vault version 1.13+.
	OcspEnabled pulumi.BoolPtrInput
	// If true and an OCSP response cannot
	// be fetched or is of an unknown status, the login will proceed as if the
	// certificate has not been revoked.
	// Requires Vault version 1.13+.
	OcspFailOpen pulumi.BoolPtrInput
	// If set to true, rather than
	// accepting the first successful OCSP response, query all servers and consider
	// the certificate valid only if all servers agree.
	// Requires Vault version 1.13+.
	OcspQueryAllServers pulumi.BoolPtrInput
	// : A comma-separated list of OCSP
	// server addresses. If unset, the OCSP server is determined from the
	// AuthorityInformationAccess extension on the certificate being inspected.
	// Requires Vault version 1.13+.
	OcspServersOverrides pulumi.StringArrayInput
	// TLS extensions required on
	// client certificates
	RequiredExtensions pulumi.StringArrayInput
	// List of CIDR blocks; if set, specifies blocks of IP
	// addresses which can authenticate successfully, and ties the resulting token to these blocks
	// as well.
	TokenBoundCidrs pulumi.StringArrayInput
	// If set, will encode an
	// [explicit max TTL](https://www.vaultproject.io/docs/concepts/tokens.html#token-time-to-live-periodic-tokens-and-explicit-max-ttls)
	// onto the token in number of seconds. This is a hard cap even if `tokenTtl` and
	// `tokenMaxTtl` would otherwise allow a renewal.
	TokenExplicitMaxTtl pulumi.IntPtrInput
	// The maximum lifetime for generated tokens in number of seconds.
	// Its current value will be referenced at renewal time.
	TokenMaxTtl pulumi.IntPtrInput
	// If set, the default policy will not be set on
	// generated tokens; otherwise it will be added to the policies set in token_policies.
	TokenNoDefaultPolicy pulumi.BoolPtrInput
	// The [maximum number](https://www.vaultproject.io/api-docs/auth/cert#token_num_uses)
	// of times a generated token may be used (within its lifetime); 0 means unlimited.
	TokenNumUses pulumi.IntPtrInput
	// If set, indicates that the
	// token generated using this role should never expire. The token should be renewed within the
	// duration specified by this value. At each renewal, the token's TTL will be set to the
	// value of this field. Specified in seconds.
	TokenPeriod pulumi.IntPtrInput
	// List of policies to encode onto generated tokens. Depending
	// on the auth method, this list may be supplemented by user/group/other values.
	TokenPolicies pulumi.StringArrayInput
	// The incremental lifetime for generated tokens in number of seconds.
	// Its current value will be referenced at renewal time.
	TokenTtl pulumi.IntPtrInput
	// The type of token that should be generated. Can be `service`,
	// `batch`, or `default` to use the mount's tuned default (which unless changed will be
	// `service` tokens). For token store roles, there are two additional possibilities:
	// `default-service` and `default-batch` which specify the type to return unless the client
	// requests a different type at generation time.
	//
	// For more details on the usage of each argument consult the [Vault Cert API documentation](https://www.vaultproject.io/api-docs/auth/cert).
	TokenType pulumi.StringPtrInput
}

func (CertAuthBackendRoleState) ElementType

func (CertAuthBackendRoleState) ElementType() reflect.Type

type EgpPolicy

type EgpPolicy struct {
	pulumi.CustomResourceState

	// Enforcement level of Sentinel policy. Can be either `advisory` or `soft-mandatory` or `hard-mandatory`
	EnforcementLevel pulumi.StringOutput `pulumi:"enforcementLevel"`
	// The name of the policy
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// List of paths to which the policy will be applied to
	Paths pulumi.StringArrayOutput `pulumi:"paths"`
	// String containing a Sentinel policy
	Policy pulumi.StringOutput `pulumi:"policy"`
}

Provides a resource to manage Endpoint Governing Policy (EGP) via [Sentinel](https://www.vaultproject.io/docs/enterprise/sentinel/index.html).

**Note** this feature is available only with Vault Enterprise.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewEgpPolicy(ctx, "allow-all", &vault.EgpPolicyArgs{
			EnforcementLevel: pulumi.String("soft-mandatory"),
			Paths: pulumi.StringArray{
				pulumi.String("*"),
			},
			Policy: pulumi.String("main = rule {\n  true\n}\n\n"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetEgpPolicy

func GetEgpPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *EgpPolicyState, opts ...pulumi.ResourceOption) (*EgpPolicy, error)

GetEgpPolicy gets an existing EgpPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewEgpPolicy

func NewEgpPolicy(ctx *pulumi.Context,
	name string, args *EgpPolicyArgs, opts ...pulumi.ResourceOption) (*EgpPolicy, error)

NewEgpPolicy registers a new resource with the given unique name, arguments, and options.

func (*EgpPolicy) ElementType

func (*EgpPolicy) ElementType() reflect.Type

func (*EgpPolicy) ToEgpPolicyOutput

func (i *EgpPolicy) ToEgpPolicyOutput() EgpPolicyOutput

func (*EgpPolicy) ToEgpPolicyOutputWithContext

func (i *EgpPolicy) ToEgpPolicyOutputWithContext(ctx context.Context) EgpPolicyOutput

type EgpPolicyArgs

type EgpPolicyArgs struct {
	// Enforcement level of Sentinel policy. Can be either `advisory` or `soft-mandatory` or `hard-mandatory`
	EnforcementLevel pulumi.StringInput
	// The name of the policy
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// List of paths to which the policy will be applied to
	Paths pulumi.StringArrayInput
	// String containing a Sentinel policy
	Policy pulumi.StringInput
}

The set of arguments for constructing a EgpPolicy resource.

func (EgpPolicyArgs) ElementType

func (EgpPolicyArgs) ElementType() reflect.Type

type EgpPolicyArray

type EgpPolicyArray []EgpPolicyInput

func (EgpPolicyArray) ElementType

func (EgpPolicyArray) ElementType() reflect.Type

func (EgpPolicyArray) ToEgpPolicyArrayOutput

func (i EgpPolicyArray) ToEgpPolicyArrayOutput() EgpPolicyArrayOutput

func (EgpPolicyArray) ToEgpPolicyArrayOutputWithContext

func (i EgpPolicyArray) ToEgpPolicyArrayOutputWithContext(ctx context.Context) EgpPolicyArrayOutput

type EgpPolicyArrayInput

type EgpPolicyArrayInput interface {
	pulumi.Input

	ToEgpPolicyArrayOutput() EgpPolicyArrayOutput
	ToEgpPolicyArrayOutputWithContext(context.Context) EgpPolicyArrayOutput
}

EgpPolicyArrayInput is an input type that accepts EgpPolicyArray and EgpPolicyArrayOutput values. You can construct a concrete instance of `EgpPolicyArrayInput` via:

EgpPolicyArray{ EgpPolicyArgs{...} }

type EgpPolicyArrayOutput

type EgpPolicyArrayOutput struct{ *pulumi.OutputState }

func (EgpPolicyArrayOutput) ElementType

func (EgpPolicyArrayOutput) ElementType() reflect.Type

func (EgpPolicyArrayOutput) Index

func (EgpPolicyArrayOutput) ToEgpPolicyArrayOutput

func (o EgpPolicyArrayOutput) ToEgpPolicyArrayOutput() EgpPolicyArrayOutput

func (EgpPolicyArrayOutput) ToEgpPolicyArrayOutputWithContext

func (o EgpPolicyArrayOutput) ToEgpPolicyArrayOutputWithContext(ctx context.Context) EgpPolicyArrayOutput

type EgpPolicyInput

type EgpPolicyInput interface {
	pulumi.Input

	ToEgpPolicyOutput() EgpPolicyOutput
	ToEgpPolicyOutputWithContext(ctx context.Context) EgpPolicyOutput
}

type EgpPolicyMap

type EgpPolicyMap map[string]EgpPolicyInput

func (EgpPolicyMap) ElementType

func (EgpPolicyMap) ElementType() reflect.Type

func (EgpPolicyMap) ToEgpPolicyMapOutput

func (i EgpPolicyMap) ToEgpPolicyMapOutput() EgpPolicyMapOutput

func (EgpPolicyMap) ToEgpPolicyMapOutputWithContext

func (i EgpPolicyMap) ToEgpPolicyMapOutputWithContext(ctx context.Context) EgpPolicyMapOutput

type EgpPolicyMapInput

type EgpPolicyMapInput interface {
	pulumi.Input

	ToEgpPolicyMapOutput() EgpPolicyMapOutput
	ToEgpPolicyMapOutputWithContext(context.Context) EgpPolicyMapOutput
}

EgpPolicyMapInput is an input type that accepts EgpPolicyMap and EgpPolicyMapOutput values. You can construct a concrete instance of `EgpPolicyMapInput` via:

EgpPolicyMap{ "key": EgpPolicyArgs{...} }

type EgpPolicyMapOutput

type EgpPolicyMapOutput struct{ *pulumi.OutputState }

func (EgpPolicyMapOutput) ElementType

func (EgpPolicyMapOutput) ElementType() reflect.Type

func (EgpPolicyMapOutput) MapIndex

func (EgpPolicyMapOutput) ToEgpPolicyMapOutput

func (o EgpPolicyMapOutput) ToEgpPolicyMapOutput() EgpPolicyMapOutput

func (EgpPolicyMapOutput) ToEgpPolicyMapOutputWithContext

func (o EgpPolicyMapOutput) ToEgpPolicyMapOutputWithContext(ctx context.Context) EgpPolicyMapOutput

type EgpPolicyOutput

type EgpPolicyOutput struct{ *pulumi.OutputState }

func (EgpPolicyOutput) ElementType

func (EgpPolicyOutput) ElementType() reflect.Type

func (EgpPolicyOutput) EnforcementLevel added in v5.6.0

func (o EgpPolicyOutput) EnforcementLevel() pulumi.StringOutput

Enforcement level of Sentinel policy. Can be either `advisory` or `soft-mandatory` or `hard-mandatory`

func (EgpPolicyOutput) Name added in v5.6.0

The name of the policy

func (EgpPolicyOutput) Namespace added in v5.7.0

func (o EgpPolicyOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (EgpPolicyOutput) Paths added in v5.6.0

List of paths to which the policy will be applied to

func (EgpPolicyOutput) Policy added in v5.6.0

func (o EgpPolicyOutput) Policy() pulumi.StringOutput

String containing a Sentinel policy

func (EgpPolicyOutput) ToEgpPolicyOutput

func (o EgpPolicyOutput) ToEgpPolicyOutput() EgpPolicyOutput

func (EgpPolicyOutput) ToEgpPolicyOutputWithContext

func (o EgpPolicyOutput) ToEgpPolicyOutputWithContext(ctx context.Context) EgpPolicyOutput

type EgpPolicyState

type EgpPolicyState struct {
	// Enforcement level of Sentinel policy. Can be either `advisory` or `soft-mandatory` or `hard-mandatory`
	EnforcementLevel pulumi.StringPtrInput
	// The name of the policy
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// List of paths to which the policy will be applied to
	Paths pulumi.StringArrayInput
	// String containing a Sentinel policy
	Policy pulumi.StringPtrInput
}

func (EgpPolicyState) ElementType

func (EgpPolicyState) ElementType() reflect.Type

type GetAuthBackendsArgs added in v5.17.0

type GetAuthBackendsArgs struct {
	// The namespace of the target resource.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace *string `pulumi:"namespace"`
	// The name of the auth method type. Allows filtering of backends returned by type.
	Type *string `pulumi:"type"`
}

A collection of arguments for invoking getAuthBackends.

type GetAuthBackendsOutputArgs added in v5.17.0

type GetAuthBackendsOutputArgs struct {
	// The namespace of the target resource.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// The name of the auth method type. Allows filtering of backends returned by type.
	Type pulumi.StringPtrInput `pulumi:"type"`
}

A collection of arguments for invoking getAuthBackends.

func (GetAuthBackendsOutputArgs) ElementType added in v5.17.0

func (GetAuthBackendsOutputArgs) ElementType() reflect.Type

type GetAuthBackendsResult added in v5.17.0

type GetAuthBackendsResult struct {
	// The accessor IDs for the auth methods.
	Accessors []string `pulumi:"accessors"`
	// The provider-assigned unique ID for this managed resource.
	Id        string  `pulumi:"id"`
	Namespace *string `pulumi:"namespace"`
	// List of auth backend mount points.
	Paths []string `pulumi:"paths"`
	Type  *string  `pulumi:"type"`
}

A collection of values returned by getAuthBackends.

func GetAuthBackends added in v5.17.0

func GetAuthBackends(ctx *pulumi.Context, args *GetAuthBackendsArgs, opts ...pulumi.InvokeOption) (*GetAuthBackendsResult, error)

type GetAuthBackendsResultOutput added in v5.17.0

type GetAuthBackendsResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthBackends.

func GetAuthBackendsOutput added in v5.17.0

func (GetAuthBackendsResultOutput) Accessors added in v5.17.0

The accessor IDs for the auth methods.

func (GetAuthBackendsResultOutput) ElementType added in v5.17.0

func (GetAuthBackendsResultOutput) Id added in v5.17.0

The provider-assigned unique ID for this managed resource.

func (GetAuthBackendsResultOutput) Namespace added in v5.17.0

func (GetAuthBackendsResultOutput) Paths added in v5.17.0

List of auth backend mount points.

func (GetAuthBackendsResultOutput) ToGetAuthBackendsResultOutput added in v5.17.0

func (o GetAuthBackendsResultOutput) ToGetAuthBackendsResultOutput() GetAuthBackendsResultOutput

func (GetAuthBackendsResultOutput) ToGetAuthBackendsResultOutputWithContext added in v5.17.0

func (o GetAuthBackendsResultOutput) ToGetAuthBackendsResultOutputWithContext(ctx context.Context) GetAuthBackendsResultOutput

func (GetAuthBackendsResultOutput) Type added in v5.17.0

type GetNomadAccessTokenArgs

type GetNomadAccessTokenArgs struct {
	// The path to the Nomad secret backend to
	// read credentials from, with no leading or trailing `/`s.
	Backend string `pulumi:"backend"`
	// The namespace of the target resource.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace *string `pulumi:"namespace"`
	// The name of the Nomad secret backend role to generate
	// a token for, with no leading or trailing `/`s.
	Role string `pulumi:"role"`
}

A collection of arguments for invoking getNomadAccessToken.

type GetNomadAccessTokenOutputArgs

type GetNomadAccessTokenOutputArgs struct {
	// The path to the Nomad secret backend to
	// read credentials from, with no leading or trailing `/`s.
	Backend pulumi.StringInput `pulumi:"backend"`
	// The namespace of the target resource.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// The name of the Nomad secret backend role to generate
	// a token for, with no leading or trailing `/`s.
	Role pulumi.StringInput `pulumi:"role"`
}

A collection of arguments for invoking getNomadAccessToken.

func (GetNomadAccessTokenOutputArgs) ElementType

type GetNomadAccessTokenResult

type GetNomadAccessTokenResult struct {
	// The public identifier for a specific token. It can be used
	// to look up information about a token or to revoke a token.
	AccessorId string `pulumi:"accessorId"`
	Backend    string `pulumi:"backend"`
	// The provider-assigned unique ID for this managed resource.
	Id        string  `pulumi:"id"`
	Namespace *string `pulumi:"namespace"`
	Role      string  `pulumi:"role"`
	// The token to be used when making requests to Nomad and should be kept private.
	SecretId string `pulumi:"secretId"`
}

A collection of values returned by getNomadAccessToken.

func GetNomadAccessToken

func GetNomadAccessToken(ctx *pulumi.Context, args *GetNomadAccessTokenArgs, opts ...pulumi.InvokeOption) (*GetNomadAccessTokenResult, error)

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		config, err := vault.NewNomadSecretBackend(ctx, "config", &vault.NomadSecretBackendArgs{
			Backend:                pulumi.String("nomad"),
			Description:            pulumi.String("test description"),
			DefaultLeaseTtlSeconds: pulumi.Int(3600),
			MaxLeaseTtlSeconds:     pulumi.Int(7200),
			Address:                pulumi.String("https://127.0.0.1:4646"),
			Token:                  pulumi.String("ae20ceaa-..."),
		})
		if err != nil {
			return err
		}
		test, err := vault.NewNomadSecretRole(ctx, "test", &vault.NomadSecretRoleArgs{
			Backend: config.Backend,
			Role:    pulumi.String("test"),
			Type:    pulumi.String("client"),
			Policies: pulumi.StringArray{
				pulumi.String("readonly"),
			},
		})
		if err != nil {
			return err
		}
		_ = pulumi.All(config.Backend, test.Role).ApplyT(func(_args []interface{}) (vault.GetNomadAccessTokenResult, error) {
			backend := _args[0].(*string)
			role := _args[1].(string)
			return vault.GetNomadAccessTokenOutput(ctx, vault.GetNomadAccessTokenOutputArgs{
				Backend: backend,
				Role:    role,
			}, nil), nil
		}).(vault.GetNomadAccessTokenResultOutput)
		return nil
	})
}

```

type GetNomadAccessTokenResultOutput

type GetNomadAccessTokenResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getNomadAccessToken.

func (GetNomadAccessTokenResultOutput) AccessorId

The public identifier for a specific token. It can be used to look up information about a token or to revoke a token.

func (GetNomadAccessTokenResultOutput) Backend

func (GetNomadAccessTokenResultOutput) ElementType

func (GetNomadAccessTokenResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetNomadAccessTokenResultOutput) Namespace added in v5.7.0

func (GetNomadAccessTokenResultOutput) Role

func (GetNomadAccessTokenResultOutput) SecretId

The token to be used when making requests to Nomad and should be kept private.

func (GetNomadAccessTokenResultOutput) ToGetNomadAccessTokenResultOutput

func (o GetNomadAccessTokenResultOutput) ToGetNomadAccessTokenResultOutput() GetNomadAccessTokenResultOutput

func (GetNomadAccessTokenResultOutput) ToGetNomadAccessTokenResultOutputWithContext

func (o GetNomadAccessTokenResultOutput) ToGetNomadAccessTokenResultOutputWithContext(ctx context.Context) GetNomadAccessTokenResultOutput

type GetPolicyDocumentArgs

type GetPolicyDocumentArgs struct {
	Namespace *string                 `pulumi:"namespace"`
	Rules     []GetPolicyDocumentRule `pulumi:"rules"`
}

A collection of arguments for invoking getPolicyDocument.

type GetPolicyDocumentOutputArgs

type GetPolicyDocumentOutputArgs struct {
	Namespace pulumi.StringPtrInput           `pulumi:"namespace"`
	Rules     GetPolicyDocumentRuleArrayInput `pulumi:"rules"`
}

A collection of arguments for invoking getPolicyDocument.

func (GetPolicyDocumentOutputArgs) ElementType

type GetPolicyDocumentResult

type GetPolicyDocumentResult struct {
	// The above arguments serialized as a standard Vault HCL policy document.
	Hcl string `pulumi:"hcl"`
	// The provider-assigned unique ID for this managed resource.
	Id        string                  `pulumi:"id"`
	Namespace *string                 `pulumi:"namespace"`
	Rules     []GetPolicyDocumentRule `pulumi:"rules"`
}

A collection of values returned by getPolicyDocument.

func GetPolicyDocument

func GetPolicyDocument(ctx *pulumi.Context, args *GetPolicyDocumentArgs, opts ...pulumi.InvokeOption) (*GetPolicyDocumentResult, error)

This is a data source which can be used to construct a HCL representation of an Vault policy document, for use with resources which expect policy documents, such as the `Policy` resource.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		examplePolicyDocument, err := vault.GetPolicyDocument(ctx, &vault.GetPolicyDocumentArgs{
			Rules: []vault.GetPolicyDocumentRule{
				{
					Path: "secret/*",
					Capabilities: []string{
						"create",
						"read",
						"update",
						"delete",
						"list",
					},
					Description: pulumi.StringRef("allow all on secrets"),
				},
			},
		}, nil)
		if err != nil {
			return err
		}
		_, err = vault.NewPolicy(ctx, "examplePolicy", &vault.PolicyArgs{
			Policy: *pulumi.String(examplePolicyDocument.Hcl),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

type GetPolicyDocumentResultOutput

type GetPolicyDocumentResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getPolicyDocument.

func (GetPolicyDocumentResultOutput) ElementType

func (GetPolicyDocumentResultOutput) Hcl

The above arguments serialized as a standard Vault HCL policy document.

func (GetPolicyDocumentResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (GetPolicyDocumentResultOutput) Namespace added in v5.7.0

func (GetPolicyDocumentResultOutput) Rules

func (GetPolicyDocumentResultOutput) ToGetPolicyDocumentResultOutput

func (o GetPolicyDocumentResultOutput) ToGetPolicyDocumentResultOutput() GetPolicyDocumentResultOutput

func (GetPolicyDocumentResultOutput) ToGetPolicyDocumentResultOutputWithContext

func (o GetPolicyDocumentResultOutput) ToGetPolicyDocumentResultOutputWithContext(ctx context.Context) GetPolicyDocumentResultOutput

type GetPolicyDocumentRule

type GetPolicyDocumentRule struct {
	// Whitelists a list of keys and values that are permitted on the given path. See Parameters below.
	AllowedParameters []GetPolicyDocumentRuleAllowedParameter `pulumi:"allowedParameters"`
	// A list of capabilities that this rule apply to `path`. For example, ["read", "write"].
	Capabilities []string `pulumi:"capabilities"`
	// Blacklists a list of parameter and values. Any values specified here take precedence over `allowedParameter`. See Parameters below.
	DeniedParameters []GetPolicyDocumentRuleDeniedParameter `pulumi:"deniedParameters"`
	// Description of the rule. Will be added as a comment to rendered rule.
	Description *string `pulumi:"description"`
	// The maximum allowed TTL that clients can specify for a wrapped response.
	MaxWrappingTtl *string `pulumi:"maxWrappingTtl"`
	// The minimum allowed TTL that clients can specify for a wrapped response.
	MinWrappingTtl *string `pulumi:"minWrappingTtl"`
	// A path in Vault that this rule applies to.
	Path string `pulumi:"path"`
	// A list of parameters that must be specified.
	RequiredParameters []string `pulumi:"requiredParameters"`
}

type GetPolicyDocumentRuleAllowedParameter

type GetPolicyDocumentRuleAllowedParameter struct {
	// name of permitted or denied parameter.
	Key string `pulumi:"key"`
	// list of values what are permitted or denied by policy rule.
	Values []string `pulumi:"values"`
}

type GetPolicyDocumentRuleAllowedParameterArgs

type GetPolicyDocumentRuleAllowedParameterArgs struct {
	// name of permitted or denied parameter.
	Key pulumi.StringInput `pulumi:"key"`
	// list of values what are permitted or denied by policy rule.
	Values pulumi.StringArrayInput `pulumi:"values"`
}

func (GetPolicyDocumentRuleAllowedParameterArgs) ElementType

func (GetPolicyDocumentRuleAllowedParameterArgs) ToGetPolicyDocumentRuleAllowedParameterOutput

func (i GetPolicyDocumentRuleAllowedParameterArgs) ToGetPolicyDocumentRuleAllowedParameterOutput() GetPolicyDocumentRuleAllowedParameterOutput

func (GetPolicyDocumentRuleAllowedParameterArgs) ToGetPolicyDocumentRuleAllowedParameterOutputWithContext

func (i GetPolicyDocumentRuleAllowedParameterArgs) ToGetPolicyDocumentRuleAllowedParameterOutputWithContext(ctx context.Context) GetPolicyDocumentRuleAllowedParameterOutput

type GetPolicyDocumentRuleAllowedParameterArray

type GetPolicyDocumentRuleAllowedParameterArray []GetPolicyDocumentRuleAllowedParameterInput

func (GetPolicyDocumentRuleAllowedParameterArray) ElementType

func (GetPolicyDocumentRuleAllowedParameterArray) ToGetPolicyDocumentRuleAllowedParameterArrayOutput

func (i GetPolicyDocumentRuleAllowedParameterArray) ToGetPolicyDocumentRuleAllowedParameterArrayOutput() GetPolicyDocumentRuleAllowedParameterArrayOutput

func (GetPolicyDocumentRuleAllowedParameterArray) ToGetPolicyDocumentRuleAllowedParameterArrayOutputWithContext

func (i GetPolicyDocumentRuleAllowedParameterArray) ToGetPolicyDocumentRuleAllowedParameterArrayOutputWithContext(ctx context.Context) GetPolicyDocumentRuleAllowedParameterArrayOutput

type GetPolicyDocumentRuleAllowedParameterArrayInput

type GetPolicyDocumentRuleAllowedParameterArrayInput interface {
	pulumi.Input

	ToGetPolicyDocumentRuleAllowedParameterArrayOutput() GetPolicyDocumentRuleAllowedParameterArrayOutput
	ToGetPolicyDocumentRuleAllowedParameterArrayOutputWithContext(context.Context) GetPolicyDocumentRuleAllowedParameterArrayOutput
}

GetPolicyDocumentRuleAllowedParameterArrayInput is an input type that accepts GetPolicyDocumentRuleAllowedParameterArray and GetPolicyDocumentRuleAllowedParameterArrayOutput values. You can construct a concrete instance of `GetPolicyDocumentRuleAllowedParameterArrayInput` via:

GetPolicyDocumentRuleAllowedParameterArray{ GetPolicyDocumentRuleAllowedParameterArgs{...} }

type GetPolicyDocumentRuleAllowedParameterArrayOutput

type GetPolicyDocumentRuleAllowedParameterArrayOutput struct{ *pulumi.OutputState }

func (GetPolicyDocumentRuleAllowedParameterArrayOutput) ElementType

func (GetPolicyDocumentRuleAllowedParameterArrayOutput) Index

func (GetPolicyDocumentRuleAllowedParameterArrayOutput) ToGetPolicyDocumentRuleAllowedParameterArrayOutput

func (o GetPolicyDocumentRuleAllowedParameterArrayOutput) ToGetPolicyDocumentRuleAllowedParameterArrayOutput() GetPolicyDocumentRuleAllowedParameterArrayOutput

func (GetPolicyDocumentRuleAllowedParameterArrayOutput) ToGetPolicyDocumentRuleAllowedParameterArrayOutputWithContext

func (o GetPolicyDocumentRuleAllowedParameterArrayOutput) ToGetPolicyDocumentRuleAllowedParameterArrayOutputWithContext(ctx context.Context) GetPolicyDocumentRuleAllowedParameterArrayOutput

type GetPolicyDocumentRuleAllowedParameterInput

type GetPolicyDocumentRuleAllowedParameterInput interface {
	pulumi.Input

	ToGetPolicyDocumentRuleAllowedParameterOutput() GetPolicyDocumentRuleAllowedParameterOutput
	ToGetPolicyDocumentRuleAllowedParameterOutputWithContext(context.Context) GetPolicyDocumentRuleAllowedParameterOutput
}

GetPolicyDocumentRuleAllowedParameterInput is an input type that accepts GetPolicyDocumentRuleAllowedParameterArgs and GetPolicyDocumentRuleAllowedParameterOutput values. You can construct a concrete instance of `GetPolicyDocumentRuleAllowedParameterInput` via:

GetPolicyDocumentRuleAllowedParameterArgs{...}

type GetPolicyDocumentRuleAllowedParameterOutput

type GetPolicyDocumentRuleAllowedParameterOutput struct{ *pulumi.OutputState }

func (GetPolicyDocumentRuleAllowedParameterOutput) ElementType

func (GetPolicyDocumentRuleAllowedParameterOutput) Key

name of permitted or denied parameter.

func (GetPolicyDocumentRuleAllowedParameterOutput) ToGetPolicyDocumentRuleAllowedParameterOutput

func (o GetPolicyDocumentRuleAllowedParameterOutput) ToGetPolicyDocumentRuleAllowedParameterOutput() GetPolicyDocumentRuleAllowedParameterOutput

func (GetPolicyDocumentRuleAllowedParameterOutput) ToGetPolicyDocumentRuleAllowedParameterOutputWithContext

func (o GetPolicyDocumentRuleAllowedParameterOutput) ToGetPolicyDocumentRuleAllowedParameterOutputWithContext(ctx context.Context) GetPolicyDocumentRuleAllowedParameterOutput

func (GetPolicyDocumentRuleAllowedParameterOutput) Values

list of values what are permitted or denied by policy rule.

type GetPolicyDocumentRuleArgs

type GetPolicyDocumentRuleArgs struct {
	// Whitelists a list of keys and values that are permitted on the given path. See Parameters below.
	AllowedParameters GetPolicyDocumentRuleAllowedParameterArrayInput `pulumi:"allowedParameters"`
	// A list of capabilities that this rule apply to `path`. For example, ["read", "write"].
	Capabilities pulumi.StringArrayInput `pulumi:"capabilities"`
	// Blacklists a list of parameter and values. Any values specified here take precedence over `allowedParameter`. See Parameters below.
	DeniedParameters GetPolicyDocumentRuleDeniedParameterArrayInput `pulumi:"deniedParameters"`
	// Description of the rule. Will be added as a comment to rendered rule.
	Description pulumi.StringPtrInput `pulumi:"description"`
	// The maximum allowed TTL that clients can specify for a wrapped response.
	MaxWrappingTtl pulumi.StringPtrInput `pulumi:"maxWrappingTtl"`
	// The minimum allowed TTL that clients can specify for a wrapped response.
	MinWrappingTtl pulumi.StringPtrInput `pulumi:"minWrappingTtl"`
	// A path in Vault that this rule applies to.
	Path pulumi.StringInput `pulumi:"path"`
	// A list of parameters that must be specified.
	RequiredParameters pulumi.StringArrayInput `pulumi:"requiredParameters"`
}

func (GetPolicyDocumentRuleArgs) ElementType

func (GetPolicyDocumentRuleArgs) ElementType() reflect.Type

func (GetPolicyDocumentRuleArgs) ToGetPolicyDocumentRuleOutput

func (i GetPolicyDocumentRuleArgs) ToGetPolicyDocumentRuleOutput() GetPolicyDocumentRuleOutput

func (GetPolicyDocumentRuleArgs) ToGetPolicyDocumentRuleOutputWithContext

func (i GetPolicyDocumentRuleArgs) ToGetPolicyDocumentRuleOutputWithContext(ctx context.Context) GetPolicyDocumentRuleOutput

type GetPolicyDocumentRuleArray

type GetPolicyDocumentRuleArray []GetPolicyDocumentRuleInput

func (GetPolicyDocumentRuleArray) ElementType

func (GetPolicyDocumentRuleArray) ElementType() reflect.Type

func (GetPolicyDocumentRuleArray) ToGetPolicyDocumentRuleArrayOutput

func (i GetPolicyDocumentRuleArray) ToGetPolicyDocumentRuleArrayOutput() GetPolicyDocumentRuleArrayOutput

func (GetPolicyDocumentRuleArray) ToGetPolicyDocumentRuleArrayOutputWithContext

func (i GetPolicyDocumentRuleArray) ToGetPolicyDocumentRuleArrayOutputWithContext(ctx context.Context) GetPolicyDocumentRuleArrayOutput

type GetPolicyDocumentRuleArrayInput

type GetPolicyDocumentRuleArrayInput interface {
	pulumi.Input

	ToGetPolicyDocumentRuleArrayOutput() GetPolicyDocumentRuleArrayOutput
	ToGetPolicyDocumentRuleArrayOutputWithContext(context.Context) GetPolicyDocumentRuleArrayOutput
}

GetPolicyDocumentRuleArrayInput is an input type that accepts GetPolicyDocumentRuleArray and GetPolicyDocumentRuleArrayOutput values. You can construct a concrete instance of `GetPolicyDocumentRuleArrayInput` via:

GetPolicyDocumentRuleArray{ GetPolicyDocumentRuleArgs{...} }

type GetPolicyDocumentRuleArrayOutput

type GetPolicyDocumentRuleArrayOutput struct{ *pulumi.OutputState }

func (GetPolicyDocumentRuleArrayOutput) ElementType

func (GetPolicyDocumentRuleArrayOutput) Index

func (GetPolicyDocumentRuleArrayOutput) ToGetPolicyDocumentRuleArrayOutput

func (o GetPolicyDocumentRuleArrayOutput) ToGetPolicyDocumentRuleArrayOutput() GetPolicyDocumentRuleArrayOutput

func (GetPolicyDocumentRuleArrayOutput) ToGetPolicyDocumentRuleArrayOutputWithContext

func (o GetPolicyDocumentRuleArrayOutput) ToGetPolicyDocumentRuleArrayOutputWithContext(ctx context.Context) GetPolicyDocumentRuleArrayOutput

type GetPolicyDocumentRuleDeniedParameter

type GetPolicyDocumentRuleDeniedParameter struct {
	// name of permitted or denied parameter.
	Key string `pulumi:"key"`
	// list of values what are permitted or denied by policy rule.
	Values []string `pulumi:"values"`
}

type GetPolicyDocumentRuleDeniedParameterArgs

type GetPolicyDocumentRuleDeniedParameterArgs struct {
	// name of permitted or denied parameter.
	Key pulumi.StringInput `pulumi:"key"`
	// list of values what are permitted or denied by policy rule.
	Values pulumi.StringArrayInput `pulumi:"values"`
}

func (GetPolicyDocumentRuleDeniedParameterArgs) ElementType

func (GetPolicyDocumentRuleDeniedParameterArgs) ToGetPolicyDocumentRuleDeniedParameterOutput

func (i GetPolicyDocumentRuleDeniedParameterArgs) ToGetPolicyDocumentRuleDeniedParameterOutput() GetPolicyDocumentRuleDeniedParameterOutput

func (GetPolicyDocumentRuleDeniedParameterArgs) ToGetPolicyDocumentRuleDeniedParameterOutputWithContext

func (i GetPolicyDocumentRuleDeniedParameterArgs) ToGetPolicyDocumentRuleDeniedParameterOutputWithContext(ctx context.Context) GetPolicyDocumentRuleDeniedParameterOutput

type GetPolicyDocumentRuleDeniedParameterArray

type GetPolicyDocumentRuleDeniedParameterArray []GetPolicyDocumentRuleDeniedParameterInput

func (GetPolicyDocumentRuleDeniedParameterArray) ElementType

func (GetPolicyDocumentRuleDeniedParameterArray) ToGetPolicyDocumentRuleDeniedParameterArrayOutput

func (i GetPolicyDocumentRuleDeniedParameterArray) ToGetPolicyDocumentRuleDeniedParameterArrayOutput() GetPolicyDocumentRuleDeniedParameterArrayOutput

func (GetPolicyDocumentRuleDeniedParameterArray) ToGetPolicyDocumentRuleDeniedParameterArrayOutputWithContext

func (i GetPolicyDocumentRuleDeniedParameterArray) ToGetPolicyDocumentRuleDeniedParameterArrayOutputWithContext(ctx context.Context) GetPolicyDocumentRuleDeniedParameterArrayOutput

type GetPolicyDocumentRuleDeniedParameterArrayInput

type GetPolicyDocumentRuleDeniedParameterArrayInput interface {
	pulumi.Input

	ToGetPolicyDocumentRuleDeniedParameterArrayOutput() GetPolicyDocumentRuleDeniedParameterArrayOutput
	ToGetPolicyDocumentRuleDeniedParameterArrayOutputWithContext(context.Context) GetPolicyDocumentRuleDeniedParameterArrayOutput
}

GetPolicyDocumentRuleDeniedParameterArrayInput is an input type that accepts GetPolicyDocumentRuleDeniedParameterArray and GetPolicyDocumentRuleDeniedParameterArrayOutput values. You can construct a concrete instance of `GetPolicyDocumentRuleDeniedParameterArrayInput` via:

GetPolicyDocumentRuleDeniedParameterArray{ GetPolicyDocumentRuleDeniedParameterArgs{...} }

type GetPolicyDocumentRuleDeniedParameterArrayOutput

type GetPolicyDocumentRuleDeniedParameterArrayOutput struct{ *pulumi.OutputState }

func (GetPolicyDocumentRuleDeniedParameterArrayOutput) ElementType

func (GetPolicyDocumentRuleDeniedParameterArrayOutput) Index

func (GetPolicyDocumentRuleDeniedParameterArrayOutput) ToGetPolicyDocumentRuleDeniedParameterArrayOutput

func (o GetPolicyDocumentRuleDeniedParameterArrayOutput) ToGetPolicyDocumentRuleDeniedParameterArrayOutput() GetPolicyDocumentRuleDeniedParameterArrayOutput

func (GetPolicyDocumentRuleDeniedParameterArrayOutput) ToGetPolicyDocumentRuleDeniedParameterArrayOutputWithContext

func (o GetPolicyDocumentRuleDeniedParameterArrayOutput) ToGetPolicyDocumentRuleDeniedParameterArrayOutputWithContext(ctx context.Context) GetPolicyDocumentRuleDeniedParameterArrayOutput

type GetPolicyDocumentRuleDeniedParameterInput

type GetPolicyDocumentRuleDeniedParameterInput interface {
	pulumi.Input

	ToGetPolicyDocumentRuleDeniedParameterOutput() GetPolicyDocumentRuleDeniedParameterOutput
	ToGetPolicyDocumentRuleDeniedParameterOutputWithContext(context.Context) GetPolicyDocumentRuleDeniedParameterOutput
}

GetPolicyDocumentRuleDeniedParameterInput is an input type that accepts GetPolicyDocumentRuleDeniedParameterArgs and GetPolicyDocumentRuleDeniedParameterOutput values. You can construct a concrete instance of `GetPolicyDocumentRuleDeniedParameterInput` via:

GetPolicyDocumentRuleDeniedParameterArgs{...}

type GetPolicyDocumentRuleDeniedParameterOutput

type GetPolicyDocumentRuleDeniedParameterOutput struct{ *pulumi.OutputState }

func (GetPolicyDocumentRuleDeniedParameterOutput) ElementType

func (GetPolicyDocumentRuleDeniedParameterOutput) Key

name of permitted or denied parameter.

func (GetPolicyDocumentRuleDeniedParameterOutput) ToGetPolicyDocumentRuleDeniedParameterOutput

func (o GetPolicyDocumentRuleDeniedParameterOutput) ToGetPolicyDocumentRuleDeniedParameterOutput() GetPolicyDocumentRuleDeniedParameterOutput

func (GetPolicyDocumentRuleDeniedParameterOutput) ToGetPolicyDocumentRuleDeniedParameterOutputWithContext

func (o GetPolicyDocumentRuleDeniedParameterOutput) ToGetPolicyDocumentRuleDeniedParameterOutputWithContext(ctx context.Context) GetPolicyDocumentRuleDeniedParameterOutput

func (GetPolicyDocumentRuleDeniedParameterOutput) Values

list of values what are permitted or denied by policy rule.

type GetPolicyDocumentRuleInput

type GetPolicyDocumentRuleInput interface {
	pulumi.Input

	ToGetPolicyDocumentRuleOutput() GetPolicyDocumentRuleOutput
	ToGetPolicyDocumentRuleOutputWithContext(context.Context) GetPolicyDocumentRuleOutput
}

GetPolicyDocumentRuleInput is an input type that accepts GetPolicyDocumentRuleArgs and GetPolicyDocumentRuleOutput values. You can construct a concrete instance of `GetPolicyDocumentRuleInput` via:

GetPolicyDocumentRuleArgs{...}

type GetPolicyDocumentRuleOutput

type GetPolicyDocumentRuleOutput struct{ *pulumi.OutputState }

func (GetPolicyDocumentRuleOutput) AllowedParameters

Whitelists a list of keys and values that are permitted on the given path. See Parameters below.

func (GetPolicyDocumentRuleOutput) Capabilities

A list of capabilities that this rule apply to `path`. For example, ["read", "write"].

func (GetPolicyDocumentRuleOutput) DeniedParameters

Blacklists a list of parameter and values. Any values specified here take precedence over `allowedParameter`. See Parameters below.

func (GetPolicyDocumentRuleOutput) Description

Description of the rule. Will be added as a comment to rendered rule.

func (GetPolicyDocumentRuleOutput) ElementType

func (GetPolicyDocumentRuleOutput) MaxWrappingTtl

The maximum allowed TTL that clients can specify for a wrapped response.

func (GetPolicyDocumentRuleOutput) MinWrappingTtl

The minimum allowed TTL that clients can specify for a wrapped response.

func (GetPolicyDocumentRuleOutput) Path

A path in Vault that this rule applies to.

func (GetPolicyDocumentRuleOutput) RequiredParameters

func (o GetPolicyDocumentRuleOutput) RequiredParameters() pulumi.StringArrayOutput

A list of parameters that must be specified.

func (GetPolicyDocumentRuleOutput) ToGetPolicyDocumentRuleOutput

func (o GetPolicyDocumentRuleOutput) ToGetPolicyDocumentRuleOutput() GetPolicyDocumentRuleOutput

func (GetPolicyDocumentRuleOutput) ToGetPolicyDocumentRuleOutputWithContext

func (o GetPolicyDocumentRuleOutput) ToGetPolicyDocumentRuleOutputWithContext(ctx context.Context) GetPolicyDocumentRuleOutput

type GetRaftAutopilotStateArgs added in v5.17.0

type GetRaftAutopilotStateArgs struct {
	// The namespace of the target resource.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace *string `pulumi:"namespace"`
}

A collection of arguments for invoking getRaftAutopilotState.

type GetRaftAutopilotStateOutputArgs added in v5.17.0

type GetRaftAutopilotStateOutputArgs struct {
	// The namespace of the target resource.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
}

A collection of arguments for invoking getRaftAutopilotState.

func (GetRaftAutopilotStateOutputArgs) ElementType added in v5.17.0

type GetRaftAutopilotStateResult added in v5.17.0

type GetRaftAutopilotStateResult struct {
	// How many nodes could fail before the cluster becomes unhealthy.
	FailureTolerance int `pulumi:"failureTolerance"`
	// Cluster health status.
	Healthy bool `pulumi:"healthy"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// The current leader of Vault.
	Leader    string  `pulumi:"leader"`
	Namespace *string `pulumi:"namespace"`
	// The cluster-level optimistic failure tolerance.
	OptimisticFailureTolerance int `pulumi:"optimisticFailureTolerance"`
	// Additional output related to redundancy zones stored as a serialized map of strings.
	RedundancyZones map[string]interface{} `pulumi:"redundancyZones"`
	// Additional output related to redundancy zones.
	RedundancyZonesJson string `pulumi:"redundancyZonesJson"`
	// Additionaly output related to servers in the cluster stored as a serialized map of strings.
	Servers map[string]interface{} `pulumi:"servers"`
	// Additionaly output related to servers in the cluster.
	ServersJson string `pulumi:"serversJson"`
	// Additional output related to upgrade information stored as a serialized map of strings.
	UpgradeInfo map[string]interface{} `pulumi:"upgradeInfo"`
	// Additional output related to upgrade information.
	UpgradeInfoJson string `pulumi:"upgradeInfoJson"`
	// The voters in the Vault cluster.
	Voters []string `pulumi:"voters"`
}

A collection of values returned by getRaftAutopilotState.

func GetRaftAutopilotState added in v5.17.0

func GetRaftAutopilotState(ctx *pulumi.Context, args *GetRaftAutopilotStateArgs, opts ...pulumi.InvokeOption) (*GetRaftAutopilotStateResult, error)

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		main, err := vault.GetRaftAutopilotState(ctx, nil, nil)
		if err != nil {
			return err
		}
		ctx.Export("failure-tolerance", main.FailureTolerance)
		return nil
	})
}

```

type GetRaftAutopilotStateResultOutput added in v5.17.0

type GetRaftAutopilotStateResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getRaftAutopilotState.

func GetRaftAutopilotStateOutput added in v5.17.0

func (GetRaftAutopilotStateResultOutput) ElementType added in v5.17.0

func (GetRaftAutopilotStateResultOutput) FailureTolerance added in v5.17.0

func (o GetRaftAutopilotStateResultOutput) FailureTolerance() pulumi.IntOutput

How many nodes could fail before the cluster becomes unhealthy.

func (GetRaftAutopilotStateResultOutput) Healthy added in v5.17.0

Cluster health status.

func (GetRaftAutopilotStateResultOutput) Id added in v5.17.0

The provider-assigned unique ID for this managed resource.

func (GetRaftAutopilotStateResultOutput) Leader added in v5.17.0

The current leader of Vault.

func (GetRaftAutopilotStateResultOutput) Namespace added in v5.17.0

func (GetRaftAutopilotStateResultOutput) OptimisticFailureTolerance added in v5.17.0

func (o GetRaftAutopilotStateResultOutput) OptimisticFailureTolerance() pulumi.IntOutput

The cluster-level optimistic failure tolerance.

func (GetRaftAutopilotStateResultOutput) RedundancyZones added in v5.17.0

Additional output related to redundancy zones stored as a serialized map of strings.

func (GetRaftAutopilotStateResultOutput) RedundancyZonesJson added in v5.17.0

func (o GetRaftAutopilotStateResultOutput) RedundancyZonesJson() pulumi.StringOutput

Additional output related to redundancy zones.

func (GetRaftAutopilotStateResultOutput) Servers added in v5.17.0

Additionaly output related to servers in the cluster stored as a serialized map of strings.

func (GetRaftAutopilotStateResultOutput) ServersJson added in v5.17.0

Additionaly output related to servers in the cluster.

func (GetRaftAutopilotStateResultOutput) ToGetRaftAutopilotStateResultOutput added in v5.17.0

func (o GetRaftAutopilotStateResultOutput) ToGetRaftAutopilotStateResultOutput() GetRaftAutopilotStateResultOutput

func (GetRaftAutopilotStateResultOutput) ToGetRaftAutopilotStateResultOutputWithContext added in v5.17.0

func (o GetRaftAutopilotStateResultOutput) ToGetRaftAutopilotStateResultOutputWithContext(ctx context.Context) GetRaftAutopilotStateResultOutput

func (GetRaftAutopilotStateResultOutput) UpgradeInfo added in v5.17.0

Additional output related to upgrade information stored as a serialized map of strings.

func (GetRaftAutopilotStateResultOutput) UpgradeInfoJson added in v5.17.0

Additional output related to upgrade information.

func (GetRaftAutopilotStateResultOutput) Voters added in v5.17.0

The voters in the Vault cluster.

type LookupAuthBackendArgs

type LookupAuthBackendArgs struct {
	// The namespace of the target resource.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace *string `pulumi:"namespace"`
	// The auth backend mount point.
	Path string `pulumi:"path"`
}

A collection of arguments for invoking getAuthBackend.

type LookupAuthBackendOutputArgs

type LookupAuthBackendOutputArgs struct {
	// The namespace of the target resource.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// The auth backend mount point.
	Path pulumi.StringInput `pulumi:"path"`
}

A collection of arguments for invoking getAuthBackend.

func (LookupAuthBackendOutputArgs) ElementType

type LookupAuthBackendResult

type LookupAuthBackendResult struct {
	// The accessor for this auth method.
	Accessor string `pulumi:"accessor"`
	// The default lease duration in seconds.
	DefaultLeaseTtlSeconds int `pulumi:"defaultLeaseTtlSeconds"`
	// A description of the auth method.
	Description string `pulumi:"description"`
	// The provider-assigned unique ID for this managed resource.
	Id string `pulumi:"id"`
	// Specifies whether to show this mount in the UI-specific listing endpoint.
	ListingVisibility string `pulumi:"listingVisibility"`
	// Specifies if the auth method is local only.
	Local bool `pulumi:"local"`
	// The maximum lease duration in seconds.
	MaxLeaseTtlSeconds int     `pulumi:"maxLeaseTtlSeconds"`
	Namespace          *string `pulumi:"namespace"`
	Path               string  `pulumi:"path"`
	// The name of the auth method type.
	Type string `pulumi:"type"`
}

A collection of values returned by getAuthBackend.

func LookupAuthBackend

func LookupAuthBackend(ctx *pulumi.Context, args *LookupAuthBackendArgs, opts ...pulumi.InvokeOption) (*LookupAuthBackendResult, error)

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.LookupAuthBackend(ctx, &vault.LookupAuthBackendArgs{
			Path: "userpass",
		}, nil)
		if err != nil {
			return err
		}
		return nil
	})
}

```

type LookupAuthBackendResultOutput

type LookupAuthBackendResultOutput struct{ *pulumi.OutputState }

A collection of values returned by getAuthBackend.

func (LookupAuthBackendResultOutput) Accessor

The accessor for this auth method.

func (LookupAuthBackendResultOutput) DefaultLeaseTtlSeconds

func (o LookupAuthBackendResultOutput) DefaultLeaseTtlSeconds() pulumi.IntOutput

The default lease duration in seconds.

func (LookupAuthBackendResultOutput) Description

A description of the auth method.

func (LookupAuthBackendResultOutput) ElementType

func (LookupAuthBackendResultOutput) Id

The provider-assigned unique ID for this managed resource.

func (LookupAuthBackendResultOutput) ListingVisibility

func (o LookupAuthBackendResultOutput) ListingVisibility() pulumi.StringOutput

Specifies whether to show this mount in the UI-specific listing endpoint.

func (LookupAuthBackendResultOutput) Local

Specifies if the auth method is local only.

func (LookupAuthBackendResultOutput) MaxLeaseTtlSeconds

func (o LookupAuthBackendResultOutput) MaxLeaseTtlSeconds() pulumi.IntOutput

The maximum lease duration in seconds.

func (LookupAuthBackendResultOutput) Namespace added in v5.7.0

func (LookupAuthBackendResultOutput) Path

func (LookupAuthBackendResultOutput) ToLookupAuthBackendResultOutput

func (o LookupAuthBackendResultOutput) ToLookupAuthBackendResultOutput() LookupAuthBackendResultOutput

func (LookupAuthBackendResultOutput) ToLookupAuthBackendResultOutputWithContext

func (o LookupAuthBackendResultOutput) ToLookupAuthBackendResultOutputWithContext(ctx context.Context) LookupAuthBackendResultOutput

func (LookupAuthBackendResultOutput) Type

The name of the auth method type.

type MfaDuo

type MfaDuo struct {
	pulumi.CustomResourceState

	// `(string: <required>)` - API hostname for Duo.
	ApiHostname pulumi.StringOutput `pulumi:"apiHostname"`
	// `(string: <required>)` - Integration key for Duo.
	IntegrationKey pulumi.StringOutput `pulumi:"integrationKey"`
	// `(string: <required>)` - The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.
	MountAccessor pulumi.StringOutput `pulumi:"mountAccessor"`
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// `(string)` - Push information for Duo.
	PushInfo pulumi.StringPtrOutput `pulumi:"pushInfo"`
	// `(string: <required>)` - Secret key for Duo.
	SecretKey pulumi.StringOutput `pulumi:"secretKey"`
	// `(string)` - A format string for mapping Identity names to MFA method names. Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`. If blank, the Alias's Name field will be used as-is. Currently-supported mappings:
	// - alias.name: The name returned by the mount configured via the `mountAccessor` parameter
	// - entity.name: The name configured for the Entity
	// - alias.metadata.`<key>`: The value of the Alias's metadata parameter
	// - entity.metadata.`<key>`: The value of the Entity's metadata parameter
	UsernameFormat pulumi.StringPtrOutput `pulumi:"usernameFormat"`
}

Provides a resource to manage [Duo MFA](https://www.vaultproject.io/docs/enterprise/mfa/mfa-duo.html).

**Note** this feature is available only with Vault Enterprise.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		userpass, err := vault.NewAuthBackend(ctx, "userpass", &vault.AuthBackendArgs{
			Type: pulumi.String("userpass"),
			Path: pulumi.String("userpass"),
		})
		if err != nil {
			return err
		}
		_, err = vault.NewMfaDuo(ctx, "myDuo", &vault.MfaDuoArgs{
			MountAccessor:  userpass.Accessor,
			SecretKey:      pulumi.String("8C7THtrIigh2rPZQMbguugt8IUftWhMRCOBzbuyz"),
			IntegrationKey: pulumi.String("BIACEUEAXI20BNWTEYXT"),
			ApiHostname:    pulumi.String("api-2b5c39f5.duosecurity.com"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Mounts can be imported using the `path`, e.g.

```sh

$ pulumi import vault:index/mfaDuo:MfaDuo my_duo my_duo

```

func GetMfaDuo

func GetMfaDuo(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MfaDuoState, opts ...pulumi.ResourceOption) (*MfaDuo, error)

GetMfaDuo gets an existing MfaDuo resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMfaDuo

func NewMfaDuo(ctx *pulumi.Context,
	name string, args *MfaDuoArgs, opts ...pulumi.ResourceOption) (*MfaDuo, error)

NewMfaDuo registers a new resource with the given unique name, arguments, and options.

func (*MfaDuo) ElementType

func (*MfaDuo) ElementType() reflect.Type

func (*MfaDuo) ToMfaDuoOutput

func (i *MfaDuo) ToMfaDuoOutput() MfaDuoOutput

func (*MfaDuo) ToMfaDuoOutputWithContext

func (i *MfaDuo) ToMfaDuoOutputWithContext(ctx context.Context) MfaDuoOutput

type MfaDuoArgs

type MfaDuoArgs struct {
	// `(string: <required>)` - API hostname for Duo.
	ApiHostname pulumi.StringInput
	// `(string: <required>)` - Integration key for Duo.
	IntegrationKey pulumi.StringInput
	// `(string: <required>)` - The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.
	MountAccessor pulumi.StringInput
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `(string)` - Push information for Duo.
	PushInfo pulumi.StringPtrInput
	// `(string: <required>)` - Secret key for Duo.
	SecretKey pulumi.StringInput
	// `(string)` - A format string for mapping Identity names to MFA method names. Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`. If blank, the Alias's Name field will be used as-is. Currently-supported mappings:
	// - alias.name: The name returned by the mount configured via the `mountAccessor` parameter
	// - entity.name: The name configured for the Entity
	// - alias.metadata.`<key>`: The value of the Alias's metadata parameter
	// - entity.metadata.`<key>`: The value of the Entity's metadata parameter
	UsernameFormat pulumi.StringPtrInput
}

The set of arguments for constructing a MfaDuo resource.

func (MfaDuoArgs) ElementType

func (MfaDuoArgs) ElementType() reflect.Type

type MfaDuoArray

type MfaDuoArray []MfaDuoInput

func (MfaDuoArray) ElementType

func (MfaDuoArray) ElementType() reflect.Type

func (MfaDuoArray) ToMfaDuoArrayOutput

func (i MfaDuoArray) ToMfaDuoArrayOutput() MfaDuoArrayOutput

func (MfaDuoArray) ToMfaDuoArrayOutputWithContext

func (i MfaDuoArray) ToMfaDuoArrayOutputWithContext(ctx context.Context) MfaDuoArrayOutput

type MfaDuoArrayInput

type MfaDuoArrayInput interface {
	pulumi.Input

	ToMfaDuoArrayOutput() MfaDuoArrayOutput
	ToMfaDuoArrayOutputWithContext(context.Context) MfaDuoArrayOutput
}

MfaDuoArrayInput is an input type that accepts MfaDuoArray and MfaDuoArrayOutput values. You can construct a concrete instance of `MfaDuoArrayInput` via:

MfaDuoArray{ MfaDuoArgs{...} }

type MfaDuoArrayOutput

type MfaDuoArrayOutput struct{ *pulumi.OutputState }

func (MfaDuoArrayOutput) ElementType

func (MfaDuoArrayOutput) ElementType() reflect.Type

func (MfaDuoArrayOutput) Index

func (MfaDuoArrayOutput) ToMfaDuoArrayOutput

func (o MfaDuoArrayOutput) ToMfaDuoArrayOutput() MfaDuoArrayOutput

func (MfaDuoArrayOutput) ToMfaDuoArrayOutputWithContext

func (o MfaDuoArrayOutput) ToMfaDuoArrayOutputWithContext(ctx context.Context) MfaDuoArrayOutput

type MfaDuoInput

type MfaDuoInput interface {
	pulumi.Input

	ToMfaDuoOutput() MfaDuoOutput
	ToMfaDuoOutputWithContext(ctx context.Context) MfaDuoOutput
}

type MfaDuoMap

type MfaDuoMap map[string]MfaDuoInput

func (MfaDuoMap) ElementType

func (MfaDuoMap) ElementType() reflect.Type

func (MfaDuoMap) ToMfaDuoMapOutput

func (i MfaDuoMap) ToMfaDuoMapOutput() MfaDuoMapOutput

func (MfaDuoMap) ToMfaDuoMapOutputWithContext

func (i MfaDuoMap) ToMfaDuoMapOutputWithContext(ctx context.Context) MfaDuoMapOutput

type MfaDuoMapInput

type MfaDuoMapInput interface {
	pulumi.Input

	ToMfaDuoMapOutput() MfaDuoMapOutput
	ToMfaDuoMapOutputWithContext(context.Context) MfaDuoMapOutput
}

MfaDuoMapInput is an input type that accepts MfaDuoMap and MfaDuoMapOutput values. You can construct a concrete instance of `MfaDuoMapInput` via:

MfaDuoMap{ "key": MfaDuoArgs{...} }

type MfaDuoMapOutput

type MfaDuoMapOutput struct{ *pulumi.OutputState }

func (MfaDuoMapOutput) ElementType

func (MfaDuoMapOutput) ElementType() reflect.Type

func (MfaDuoMapOutput) MapIndex

func (MfaDuoMapOutput) ToMfaDuoMapOutput

func (o MfaDuoMapOutput) ToMfaDuoMapOutput() MfaDuoMapOutput

func (MfaDuoMapOutput) ToMfaDuoMapOutputWithContext

func (o MfaDuoMapOutput) ToMfaDuoMapOutputWithContext(ctx context.Context) MfaDuoMapOutput

type MfaDuoOutput

type MfaDuoOutput struct{ *pulumi.OutputState }

func (MfaDuoOutput) ApiHostname added in v5.6.0

func (o MfaDuoOutput) ApiHostname() pulumi.StringOutput

`(string: <required>)` - API hostname for Duo.

func (MfaDuoOutput) ElementType

func (MfaDuoOutput) ElementType() reflect.Type

func (MfaDuoOutput) IntegrationKey added in v5.6.0

func (o MfaDuoOutput) IntegrationKey() pulumi.StringOutput

`(string: <required>)` - Integration key for Duo.

func (MfaDuoOutput) MountAccessor added in v5.6.0

func (o MfaDuoOutput) MountAccessor() pulumi.StringOutput

`(string: <required>)` - The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.

func (MfaDuoOutput) Name added in v5.6.0

func (o MfaDuoOutput) Name() pulumi.StringOutput

`(string: <required>)` – Name of the MFA method.

func (MfaDuoOutput) Namespace added in v5.7.0

func (o MfaDuoOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (MfaDuoOutput) PushInfo added in v5.6.0

func (o MfaDuoOutput) PushInfo() pulumi.StringPtrOutput

`(string)` - Push information for Duo.

func (MfaDuoOutput) SecretKey added in v5.6.0

func (o MfaDuoOutput) SecretKey() pulumi.StringOutput

`(string: <required>)` - Secret key for Duo.

func (MfaDuoOutput) ToMfaDuoOutput

func (o MfaDuoOutput) ToMfaDuoOutput() MfaDuoOutput

func (MfaDuoOutput) ToMfaDuoOutputWithContext

func (o MfaDuoOutput) ToMfaDuoOutputWithContext(ctx context.Context) MfaDuoOutput

func (MfaDuoOutput) UsernameFormat added in v5.6.0

func (o MfaDuoOutput) UsernameFormat() pulumi.StringPtrOutput

`(string)` - A format string for mapping Identity names to MFA method names. Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`. If blank, the Alias's Name field will be used as-is. Currently-supported mappings: - alias.name: The name returned by the mount configured via the `mountAccessor` parameter - entity.name: The name configured for the Entity - alias.metadata.`<key>`: The value of the Alias's metadata parameter - entity.metadata.`<key>`: The value of the Entity's metadata parameter

type MfaDuoState

type MfaDuoState struct {
	// `(string: <required>)` - API hostname for Duo.
	ApiHostname pulumi.StringPtrInput
	// `(string: <required>)` - Integration key for Duo.
	IntegrationKey pulumi.StringPtrInput
	// `(string: <required>)` - The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.
	MountAccessor pulumi.StringPtrInput
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `(string)` - Push information for Duo.
	PushInfo pulumi.StringPtrInput
	// `(string: <required>)` - Secret key for Duo.
	SecretKey pulumi.StringPtrInput
	// `(string)` - A format string for mapping Identity names to MFA method names. Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`. If blank, the Alias's Name field will be used as-is. Currently-supported mappings:
	// - alias.name: The name returned by the mount configured via the `mountAccessor` parameter
	// - entity.name: The name configured for the Entity
	// - alias.metadata.`<key>`: The value of the Alias's metadata parameter
	// - entity.metadata.`<key>`: The value of the Entity's metadata parameter
	UsernameFormat pulumi.StringPtrInput
}

func (MfaDuoState) ElementType

func (MfaDuoState) ElementType() reflect.Type

type MfaOkta added in v5.5.0

type MfaOkta struct {
	pulumi.CustomResourceState

	// `(string: <required>)` - Okta API key.
	ApiToken pulumi.StringOutput `pulumi:"apiToken"`
	// `(string)` - If set, will be used as the base domain for API requests. Examples are `okta.com`,
	// `oktapreview.com`, and `okta-emea.com`.
	BaseUrl pulumi.StringPtrOutput `pulumi:"baseUrl"`
	// `(string: <required>)` - The mount to tie this method to for use in automatic mappings.
	// The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.
	MountAccessor pulumi.StringOutput `pulumi:"mountAccessor"`
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// `(string: <required>)` - Name of the organization to be used in the Okta API.
	OrgName pulumi.StringOutput `pulumi:"orgName"`
	// `(string: <required>)` - If set to true, the username will only match the
	// primary email for the account.
	PrimaryEmail pulumi.BoolPtrOutput `pulumi:"primaryEmail"`
	// `(string)` - A format string for mapping Identity names to MFA method names.
	// Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`.
	// If blank, the Alias's Name field will be used as-is. Currently-supported mappings:
	// - alias.name: The name returned by the mount configured via the `mountAccessor` parameter
	// - entity.name: The name configured for the Entity
	// - alias.metadata.`<key>`: The value of the Alias's metadata parameter
	// - entity.metadata.`<key>`: The value of the Entity's metadata parameter
	UsernameFormat pulumi.StringPtrOutput `pulumi:"usernameFormat"`
}

Provides a resource to manage [Okta MFA](https://www.vaultproject.io/docs/enterprise/mfa/mfa-okta).

**Note** this feature is available only with Vault Enterprise.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		userpass, err := vault.NewAuthBackend(ctx, "userpass", &vault.AuthBackendArgs{
			Type: pulumi.String("userpass"),
			Path: pulumi.String("userpass"),
		})
		if err != nil {
			return err
		}
		_, err = vault.NewMfaOkta(ctx, "myOkta", &vault.MfaOktaArgs{
			MountAccessor:  userpass.Accessor,
			UsernameFormat: pulumi.String("user@example.com"),
			OrgName:        pulumi.String("hashicorp"),
			ApiToken:       pulumi.String("eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Mounts can be imported using the `path`, e.g.

```sh

$ pulumi import vault:index/mfaOkta:MfaOkta my_okta my_okta

```

func GetMfaOkta added in v5.5.0

func GetMfaOkta(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MfaOktaState, opts ...pulumi.ResourceOption) (*MfaOkta, error)

GetMfaOkta gets an existing MfaOkta resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMfaOkta added in v5.5.0

func NewMfaOkta(ctx *pulumi.Context,
	name string, args *MfaOktaArgs, opts ...pulumi.ResourceOption) (*MfaOkta, error)

NewMfaOkta registers a new resource with the given unique name, arguments, and options.

func (*MfaOkta) ElementType added in v5.5.0

func (*MfaOkta) ElementType() reflect.Type

func (*MfaOkta) ToMfaOktaOutput added in v5.5.0

func (i *MfaOkta) ToMfaOktaOutput() MfaOktaOutput

func (*MfaOkta) ToMfaOktaOutputWithContext added in v5.5.0

func (i *MfaOkta) ToMfaOktaOutputWithContext(ctx context.Context) MfaOktaOutput

type MfaOktaArgs added in v5.5.0

type MfaOktaArgs struct {
	// `(string: <required>)` - Okta API key.
	ApiToken pulumi.StringInput
	// `(string)` - If set, will be used as the base domain for API requests. Examples are `okta.com`,
	// `oktapreview.com`, and `okta-emea.com`.
	BaseUrl pulumi.StringPtrInput
	// `(string: <required>)` - The mount to tie this method to for use in automatic mappings.
	// The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.
	MountAccessor pulumi.StringInput
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `(string: <required>)` - Name of the organization to be used in the Okta API.
	OrgName pulumi.StringInput
	// `(string: <required>)` - If set to true, the username will only match the
	// primary email for the account.
	PrimaryEmail pulumi.BoolPtrInput
	// `(string)` - A format string for mapping Identity names to MFA method names.
	// Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`.
	// If blank, the Alias's Name field will be used as-is. Currently-supported mappings:
	// - alias.name: The name returned by the mount configured via the `mountAccessor` parameter
	// - entity.name: The name configured for the Entity
	// - alias.metadata.`<key>`: The value of the Alias's metadata parameter
	// - entity.metadata.`<key>`: The value of the Entity's metadata parameter
	UsernameFormat pulumi.StringPtrInput
}

The set of arguments for constructing a MfaOkta resource.

func (MfaOktaArgs) ElementType added in v5.5.0

func (MfaOktaArgs) ElementType() reflect.Type

type MfaOktaArray added in v5.5.0

type MfaOktaArray []MfaOktaInput

func (MfaOktaArray) ElementType added in v5.5.0

func (MfaOktaArray) ElementType() reflect.Type

func (MfaOktaArray) ToMfaOktaArrayOutput added in v5.5.0

func (i MfaOktaArray) ToMfaOktaArrayOutput() MfaOktaArrayOutput

func (MfaOktaArray) ToMfaOktaArrayOutputWithContext added in v5.5.0

func (i MfaOktaArray) ToMfaOktaArrayOutputWithContext(ctx context.Context) MfaOktaArrayOutput

type MfaOktaArrayInput added in v5.5.0

type MfaOktaArrayInput interface {
	pulumi.Input

	ToMfaOktaArrayOutput() MfaOktaArrayOutput
	ToMfaOktaArrayOutputWithContext(context.Context) MfaOktaArrayOutput
}

MfaOktaArrayInput is an input type that accepts MfaOktaArray and MfaOktaArrayOutput values. You can construct a concrete instance of `MfaOktaArrayInput` via:

MfaOktaArray{ MfaOktaArgs{...} }

type MfaOktaArrayOutput added in v5.5.0

type MfaOktaArrayOutput struct{ *pulumi.OutputState }

func (MfaOktaArrayOutput) ElementType added in v5.5.0

func (MfaOktaArrayOutput) ElementType() reflect.Type

func (MfaOktaArrayOutput) Index added in v5.5.0

func (MfaOktaArrayOutput) ToMfaOktaArrayOutput added in v5.5.0

func (o MfaOktaArrayOutput) ToMfaOktaArrayOutput() MfaOktaArrayOutput

func (MfaOktaArrayOutput) ToMfaOktaArrayOutputWithContext added in v5.5.0

func (o MfaOktaArrayOutput) ToMfaOktaArrayOutputWithContext(ctx context.Context) MfaOktaArrayOutput

type MfaOktaInput added in v5.5.0

type MfaOktaInput interface {
	pulumi.Input

	ToMfaOktaOutput() MfaOktaOutput
	ToMfaOktaOutputWithContext(ctx context.Context) MfaOktaOutput
}

type MfaOktaMap added in v5.5.0

type MfaOktaMap map[string]MfaOktaInput

func (MfaOktaMap) ElementType added in v5.5.0

func (MfaOktaMap) ElementType() reflect.Type

func (MfaOktaMap) ToMfaOktaMapOutput added in v5.5.0

func (i MfaOktaMap) ToMfaOktaMapOutput() MfaOktaMapOutput

func (MfaOktaMap) ToMfaOktaMapOutputWithContext added in v5.5.0

func (i MfaOktaMap) ToMfaOktaMapOutputWithContext(ctx context.Context) MfaOktaMapOutput

type MfaOktaMapInput added in v5.5.0

type MfaOktaMapInput interface {
	pulumi.Input

	ToMfaOktaMapOutput() MfaOktaMapOutput
	ToMfaOktaMapOutputWithContext(context.Context) MfaOktaMapOutput
}

MfaOktaMapInput is an input type that accepts MfaOktaMap and MfaOktaMapOutput values. You can construct a concrete instance of `MfaOktaMapInput` via:

MfaOktaMap{ "key": MfaOktaArgs{...} }

type MfaOktaMapOutput added in v5.5.0

type MfaOktaMapOutput struct{ *pulumi.OutputState }

func (MfaOktaMapOutput) ElementType added in v5.5.0

func (MfaOktaMapOutput) ElementType() reflect.Type

func (MfaOktaMapOutput) MapIndex added in v5.5.0

func (MfaOktaMapOutput) ToMfaOktaMapOutput added in v5.5.0

func (o MfaOktaMapOutput) ToMfaOktaMapOutput() MfaOktaMapOutput

func (MfaOktaMapOutput) ToMfaOktaMapOutputWithContext added in v5.5.0

func (o MfaOktaMapOutput) ToMfaOktaMapOutputWithContext(ctx context.Context) MfaOktaMapOutput

type MfaOktaOutput added in v5.5.0

type MfaOktaOutput struct{ *pulumi.OutputState }

func (MfaOktaOutput) ApiToken added in v5.6.0

func (o MfaOktaOutput) ApiToken() pulumi.StringOutput

`(string: <required>)` - Okta API key.

func (MfaOktaOutput) BaseUrl added in v5.6.0

func (o MfaOktaOutput) BaseUrl() pulumi.StringPtrOutput

`(string)` - If set, will be used as the base domain for API requests. Examples are `okta.com`, `oktapreview.com`, and `okta-emea.com`.

func (MfaOktaOutput) ElementType added in v5.5.0

func (MfaOktaOutput) ElementType() reflect.Type

func (MfaOktaOutput) MountAccessor added in v5.6.0

func (o MfaOktaOutput) MountAccessor() pulumi.StringOutput

`(string: <required>)` - The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.

func (MfaOktaOutput) Name added in v5.6.0

`(string: <required>)` – Name of the MFA method.

func (MfaOktaOutput) Namespace added in v5.7.0

func (o MfaOktaOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (MfaOktaOutput) OrgName added in v5.6.0

func (o MfaOktaOutput) OrgName() pulumi.StringOutput

`(string: <required>)` - Name of the organization to be used in the Okta API.

func (MfaOktaOutput) PrimaryEmail added in v5.6.0

func (o MfaOktaOutput) PrimaryEmail() pulumi.BoolPtrOutput

`(string: <required>)` - If set to true, the username will only match the primary email for the account.

func (MfaOktaOutput) ToMfaOktaOutput added in v5.5.0

func (o MfaOktaOutput) ToMfaOktaOutput() MfaOktaOutput

func (MfaOktaOutput) ToMfaOktaOutputWithContext added in v5.5.0

func (o MfaOktaOutput) ToMfaOktaOutputWithContext(ctx context.Context) MfaOktaOutput

func (MfaOktaOutput) UsernameFormat added in v5.6.0

func (o MfaOktaOutput) UsernameFormat() pulumi.StringPtrOutput

`(string)` - A format string for mapping Identity names to MFA method names. Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`. If blank, the Alias's Name field will be used as-is. Currently-supported mappings: - alias.name: The name returned by the mount configured via the `mountAccessor` parameter - entity.name: The name configured for the Entity - alias.metadata.`<key>`: The value of the Alias's metadata parameter - entity.metadata.`<key>`: The value of the Entity's metadata parameter

type MfaOktaState added in v5.5.0

type MfaOktaState struct {
	// `(string: <required>)` - Okta API key.
	ApiToken pulumi.StringPtrInput
	// `(string)` - If set, will be used as the base domain for API requests. Examples are `okta.com`,
	// `oktapreview.com`, and `okta-emea.com`.
	BaseUrl pulumi.StringPtrInput
	// `(string: <required>)` - The mount to tie this method to for use in automatic mappings.
	// The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.
	MountAccessor pulumi.StringPtrInput
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `(string: <required>)` - Name of the organization to be used in the Okta API.
	OrgName pulumi.StringPtrInput
	// `(string: <required>)` - If set to true, the username will only match the
	// primary email for the account.
	PrimaryEmail pulumi.BoolPtrInput
	// `(string)` - A format string for mapping Identity names to MFA method names.
	// Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`.
	// If blank, the Alias's Name field will be used as-is. Currently-supported mappings:
	// - alias.name: The name returned by the mount configured via the `mountAccessor` parameter
	// - entity.name: The name configured for the Entity
	// - alias.metadata.`<key>`: The value of the Alias's metadata parameter
	// - entity.metadata.`<key>`: The value of the Entity's metadata parameter
	UsernameFormat pulumi.StringPtrInput
}

func (MfaOktaState) ElementType added in v5.5.0

func (MfaOktaState) ElementType() reflect.Type

type MfaPingid added in v5.5.0

type MfaPingid struct {
	pulumi.CustomResourceState

	// `(string)` – Admin URL computed by Vault
	AdminUrl pulumi.StringOutput `pulumi:"adminUrl"`
	// `(string)` – Authenticator URL computed by Vault
	AuthenticatorUrl pulumi.StringOutput `pulumi:"authenticatorUrl"`
	// `(string)` – IDP URL computed by Vault
	IdpUrl pulumi.StringOutput `pulumi:"idpUrl"`
	// `(string: <required>)` - The mount to tie this method to for use in automatic mappings.
	// The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.
	MountAccessor pulumi.StringOutput `pulumi:"mountAccessor"`
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// `(string)` – Namespace ID computed by Vault
	NamespaceId pulumi.StringOutput `pulumi:"namespaceId"`
	// `(string)` – Org Alias computed by Vault
	OrgAlias pulumi.StringOutput `pulumi:"orgAlias"`
	// `(string: <required>)` - A base64-encoded third-party settings file retrieved
	// from PingID's configuration page.
	SettingsFileBase64 pulumi.StringOutput `pulumi:"settingsFileBase64"`
	// `(string)` – Type of configuration computed by Vault
	Type pulumi.StringOutput `pulumi:"type"`
	// `(string)` – If set to true, enables use of PingID signature. Computed by Vault
	UseSignature pulumi.BoolOutput `pulumi:"useSignature"`
	// `(string)` - A format string for mapping Identity names to MFA method names.
	// Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`.
	// If blank, the Alias's Name field will be used as-is. Currently-supported mappings:
	// - alias.name: The name returned by the mount configured via the `mountAccessor` parameter
	// - entity.name: The name configured for the Entity
	// - alias.metadata.`<key>`: The value of the Alias's metadata parameter
	// - entity.metadata.`<key>`: The value of the Entity's metadata parameter
	UsernameFormat pulumi.StringPtrOutput `pulumi:"usernameFormat"`
}

Provides a resource to manage [PingID MFA](https://www.vaultproject.io/docs/enterprise/mfa/mfa-pingid).

**Note** this feature is available only with Vault Enterprise.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		settingsFile := cfg.RequireObject("settingsFile")
		userpass, err := vault.NewAuthBackend(ctx, "userpass", &vault.AuthBackendArgs{
			Type: pulumi.String("userpass"),
			Path: pulumi.String("userpass"),
		})
		if err != nil {
			return err
		}
		_, err = vault.NewMfaPingid(ctx, "myPingid", &vault.MfaPingidArgs{
			MountAccessor:      userpass.Accessor,
			UsernameFormat:     pulumi.String("user@example.com"),
			SettingsFileBase64: pulumi.Any(settingsFile),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Mounts can be imported using the `path`, e.g.

```sh

$ pulumi import vault:index/mfaPingid:MfaPingid my_pingid my_pingid

```

func GetMfaPingid added in v5.5.0

func GetMfaPingid(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MfaPingidState, opts ...pulumi.ResourceOption) (*MfaPingid, error)

GetMfaPingid gets an existing MfaPingid resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMfaPingid added in v5.5.0

func NewMfaPingid(ctx *pulumi.Context,
	name string, args *MfaPingidArgs, opts ...pulumi.ResourceOption) (*MfaPingid, error)

NewMfaPingid registers a new resource with the given unique name, arguments, and options.

func (*MfaPingid) ElementType added in v5.5.0

func (*MfaPingid) ElementType() reflect.Type

func (*MfaPingid) ToMfaPingidOutput added in v5.5.0

func (i *MfaPingid) ToMfaPingidOutput() MfaPingidOutput

func (*MfaPingid) ToMfaPingidOutputWithContext added in v5.5.0

func (i *MfaPingid) ToMfaPingidOutputWithContext(ctx context.Context) MfaPingidOutput

type MfaPingidArgs added in v5.5.0

type MfaPingidArgs struct {
	// `(string: <required>)` - The mount to tie this method to for use in automatic mappings.
	// The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.
	MountAccessor pulumi.StringInput
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `(string: <required>)` - A base64-encoded third-party settings file retrieved
	// from PingID's configuration page.
	SettingsFileBase64 pulumi.StringInput
	// `(string)` - A format string for mapping Identity names to MFA method names.
	// Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`.
	// If blank, the Alias's Name field will be used as-is. Currently-supported mappings:
	// - alias.name: The name returned by the mount configured via the `mountAccessor` parameter
	// - entity.name: The name configured for the Entity
	// - alias.metadata.`<key>`: The value of the Alias's metadata parameter
	// - entity.metadata.`<key>`: The value of the Entity's metadata parameter
	UsernameFormat pulumi.StringPtrInput
}

The set of arguments for constructing a MfaPingid resource.

func (MfaPingidArgs) ElementType added in v5.5.0

func (MfaPingidArgs) ElementType() reflect.Type

type MfaPingidArray added in v5.5.0

type MfaPingidArray []MfaPingidInput

func (MfaPingidArray) ElementType added in v5.5.0

func (MfaPingidArray) ElementType() reflect.Type

func (MfaPingidArray) ToMfaPingidArrayOutput added in v5.5.0

func (i MfaPingidArray) ToMfaPingidArrayOutput() MfaPingidArrayOutput

func (MfaPingidArray) ToMfaPingidArrayOutputWithContext added in v5.5.0

func (i MfaPingidArray) ToMfaPingidArrayOutputWithContext(ctx context.Context) MfaPingidArrayOutput

type MfaPingidArrayInput added in v5.5.0

type MfaPingidArrayInput interface {
	pulumi.Input

	ToMfaPingidArrayOutput() MfaPingidArrayOutput
	ToMfaPingidArrayOutputWithContext(context.Context) MfaPingidArrayOutput
}

MfaPingidArrayInput is an input type that accepts MfaPingidArray and MfaPingidArrayOutput values. You can construct a concrete instance of `MfaPingidArrayInput` via:

MfaPingidArray{ MfaPingidArgs{...} }

type MfaPingidArrayOutput added in v5.5.0

type MfaPingidArrayOutput struct{ *pulumi.OutputState }

func (MfaPingidArrayOutput) ElementType added in v5.5.0

func (MfaPingidArrayOutput) ElementType() reflect.Type

func (MfaPingidArrayOutput) Index added in v5.5.0

func (MfaPingidArrayOutput) ToMfaPingidArrayOutput added in v5.5.0

func (o MfaPingidArrayOutput) ToMfaPingidArrayOutput() MfaPingidArrayOutput

func (MfaPingidArrayOutput) ToMfaPingidArrayOutputWithContext added in v5.5.0

func (o MfaPingidArrayOutput) ToMfaPingidArrayOutputWithContext(ctx context.Context) MfaPingidArrayOutput

type MfaPingidInput added in v5.5.0

type MfaPingidInput interface {
	pulumi.Input

	ToMfaPingidOutput() MfaPingidOutput
	ToMfaPingidOutputWithContext(ctx context.Context) MfaPingidOutput
}

type MfaPingidMap added in v5.5.0

type MfaPingidMap map[string]MfaPingidInput

func (MfaPingidMap) ElementType added in v5.5.0

func (MfaPingidMap) ElementType() reflect.Type

func (MfaPingidMap) ToMfaPingidMapOutput added in v5.5.0

func (i MfaPingidMap) ToMfaPingidMapOutput() MfaPingidMapOutput

func (MfaPingidMap) ToMfaPingidMapOutputWithContext added in v5.5.0

func (i MfaPingidMap) ToMfaPingidMapOutputWithContext(ctx context.Context) MfaPingidMapOutput

type MfaPingidMapInput added in v5.5.0

type MfaPingidMapInput interface {
	pulumi.Input

	ToMfaPingidMapOutput() MfaPingidMapOutput
	ToMfaPingidMapOutputWithContext(context.Context) MfaPingidMapOutput
}

MfaPingidMapInput is an input type that accepts MfaPingidMap and MfaPingidMapOutput values. You can construct a concrete instance of `MfaPingidMapInput` via:

MfaPingidMap{ "key": MfaPingidArgs{...} }

type MfaPingidMapOutput added in v5.5.0

type MfaPingidMapOutput struct{ *pulumi.OutputState }

func (MfaPingidMapOutput) ElementType added in v5.5.0

func (MfaPingidMapOutput) ElementType() reflect.Type

func (MfaPingidMapOutput) MapIndex added in v5.5.0

func (MfaPingidMapOutput) ToMfaPingidMapOutput added in v5.5.0

func (o MfaPingidMapOutput) ToMfaPingidMapOutput() MfaPingidMapOutput

func (MfaPingidMapOutput) ToMfaPingidMapOutputWithContext added in v5.5.0

func (o MfaPingidMapOutput) ToMfaPingidMapOutputWithContext(ctx context.Context) MfaPingidMapOutput

type MfaPingidOutput added in v5.5.0

type MfaPingidOutput struct{ *pulumi.OutputState }

func (MfaPingidOutput) AdminUrl added in v5.6.0

func (o MfaPingidOutput) AdminUrl() pulumi.StringOutput

`(string)` – Admin URL computed by Vault

func (MfaPingidOutput) AuthenticatorUrl added in v5.6.0

func (o MfaPingidOutput) AuthenticatorUrl() pulumi.StringOutput

`(string)` – Authenticator URL computed by Vault

func (MfaPingidOutput) ElementType added in v5.5.0

func (MfaPingidOutput) ElementType() reflect.Type

func (MfaPingidOutput) IdpUrl added in v5.6.0

func (o MfaPingidOutput) IdpUrl() pulumi.StringOutput

`(string)` – IDP URL computed by Vault

func (MfaPingidOutput) MountAccessor added in v5.6.0

func (o MfaPingidOutput) MountAccessor() pulumi.StringOutput

`(string: <required>)` - The mount to tie this method to for use in automatic mappings. The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.

func (MfaPingidOutput) Name added in v5.6.0

`(string: <required>)` – Name of the MFA method.

func (MfaPingidOutput) Namespace added in v5.7.0

func (o MfaPingidOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (MfaPingidOutput) NamespaceId added in v5.6.0

func (o MfaPingidOutput) NamespaceId() pulumi.StringOutput

`(string)` – Namespace ID computed by Vault

func (MfaPingidOutput) OrgAlias added in v5.6.0

func (o MfaPingidOutput) OrgAlias() pulumi.StringOutput

`(string)` – Org Alias computed by Vault

func (MfaPingidOutput) SettingsFileBase64 added in v5.6.0

func (o MfaPingidOutput) SettingsFileBase64() pulumi.StringOutput

`(string: <required>)` - A base64-encoded third-party settings file retrieved from PingID's configuration page.

func (MfaPingidOutput) ToMfaPingidOutput added in v5.5.0

func (o MfaPingidOutput) ToMfaPingidOutput() MfaPingidOutput

func (MfaPingidOutput) ToMfaPingidOutputWithContext added in v5.5.0

func (o MfaPingidOutput) ToMfaPingidOutputWithContext(ctx context.Context) MfaPingidOutput

func (MfaPingidOutput) Type added in v5.6.0

`(string)` – Type of configuration computed by Vault

func (MfaPingidOutput) UseSignature added in v5.6.0

func (o MfaPingidOutput) UseSignature() pulumi.BoolOutput

`(string)` – If set to true, enables use of PingID signature. Computed by Vault

func (MfaPingidOutput) UsernameFormat added in v5.6.0

func (o MfaPingidOutput) UsernameFormat() pulumi.StringPtrOutput

`(string)` - A format string for mapping Identity names to MFA method names. Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`. If blank, the Alias's Name field will be used as-is. Currently-supported mappings: - alias.name: The name returned by the mount configured via the `mountAccessor` parameter - entity.name: The name configured for the Entity - alias.metadata.`<key>`: The value of the Alias's metadata parameter - entity.metadata.`<key>`: The value of the Entity's metadata parameter

type MfaPingidState added in v5.5.0

type MfaPingidState struct {
	// `(string)` – Admin URL computed by Vault
	AdminUrl pulumi.StringPtrInput
	// `(string)` – Authenticator URL computed by Vault
	AuthenticatorUrl pulumi.StringPtrInput
	// `(string)` – IDP URL computed by Vault
	IdpUrl pulumi.StringPtrInput
	// `(string: <required>)` - The mount to tie this method to for use in automatic mappings.
	// The mapping will use the Name field of Aliases associated with this mount as the username in the mapping.
	MountAccessor pulumi.StringPtrInput
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `(string)` – Namespace ID computed by Vault
	NamespaceId pulumi.StringPtrInput
	// `(string)` – Org Alias computed by Vault
	OrgAlias pulumi.StringPtrInput
	// `(string: <required>)` - A base64-encoded third-party settings file retrieved
	// from PingID's configuration page.
	SettingsFileBase64 pulumi.StringPtrInput
	// `(string)` – Type of configuration computed by Vault
	Type pulumi.StringPtrInput
	// `(string)` – If set to true, enables use of PingID signature. Computed by Vault
	UseSignature pulumi.BoolPtrInput
	// `(string)` - A format string for mapping Identity names to MFA method names.
	// Values to substitute should be placed in `{{}}`. For example, `"{{alias.name}}@example.com"`.
	// If blank, the Alias's Name field will be used as-is. Currently-supported mappings:
	// - alias.name: The name returned by the mount configured via the `mountAccessor` parameter
	// - entity.name: The name configured for the Entity
	// - alias.metadata.`<key>`: The value of the Alias's metadata parameter
	// - entity.metadata.`<key>`: The value of the Entity's metadata parameter
	UsernameFormat pulumi.StringPtrInput
}

func (MfaPingidState) ElementType added in v5.5.0

func (MfaPingidState) ElementType() reflect.Type

type MfaTotp added in v5.5.0

type MfaTotp struct {
	pulumi.CustomResourceState

	// `(string)` - Specifies the hashing algorithm used to generate the TOTP code.
	// Options include `SHA1`, `SHA256` and `SHA512`
	Algorithm pulumi.StringPtrOutput `pulumi:"algorithm"`
	// `(int)` - The number of digits in the generated TOTP token.
	// This value can either be 6 or 8.
	Digits pulumi.IntPtrOutput `pulumi:"digits"`
	// `(string: <required>)` - The name of the key's issuing organization.
	Issuer pulumi.StringOutput `pulumi:"issuer"`
	// `(int)` - Specifies the size in bytes of the generated key.
	KeySize pulumi.IntPtrOutput `pulumi:"keySize"`
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// `(int)` - The length of time used to generate a counter for the TOTP token calculation.
	Period pulumi.IntPtrOutput `pulumi:"period"`
	// `(int)` - The pixel size of the generated square QR code.
	QrSize pulumi.IntPtrOutput `pulumi:"qrSize"`
	// `(int)` - The number of delay periods that are allowed when validating a TOTP token.
	// This value can either be 0 or 1.
	Skew pulumi.IntPtrOutput `pulumi:"skew"`
}

Provides a resource to manage [TOTP MFA](https://www.vaultproject.io/docs/enterprise/mfa/mfa-totp).

**Note** this feature is available only with Vault Enterprise.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewMfaTotp(ctx, "myTotp", &vault.MfaTotpArgs{
			Algorithm: pulumi.String("SHA256"),
			Digits:    pulumi.Int(8),
			Issuer:    pulumi.String("hashicorp"),
			KeySize:   pulumi.Int(20),
			Period:    pulumi.Int(60),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Mounts can be imported using the `path`, e.g.

```sh

$ pulumi import vault:index/mfaTotp:MfaTotp my_totp my_totp

```

func GetMfaTotp added in v5.5.0

func GetMfaTotp(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MfaTotpState, opts ...pulumi.ResourceOption) (*MfaTotp, error)

GetMfaTotp gets an existing MfaTotp resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMfaTotp added in v5.5.0

func NewMfaTotp(ctx *pulumi.Context,
	name string, args *MfaTotpArgs, opts ...pulumi.ResourceOption) (*MfaTotp, error)

NewMfaTotp registers a new resource with the given unique name, arguments, and options.

func (*MfaTotp) ElementType added in v5.5.0

func (*MfaTotp) ElementType() reflect.Type

func (*MfaTotp) ToMfaTotpOutput added in v5.5.0

func (i *MfaTotp) ToMfaTotpOutput() MfaTotpOutput

func (*MfaTotp) ToMfaTotpOutputWithContext added in v5.5.0

func (i *MfaTotp) ToMfaTotpOutputWithContext(ctx context.Context) MfaTotpOutput

type MfaTotpArgs added in v5.5.0

type MfaTotpArgs struct {
	// `(string)` - Specifies the hashing algorithm used to generate the TOTP code.
	// Options include `SHA1`, `SHA256` and `SHA512`
	Algorithm pulumi.StringPtrInput
	// `(int)` - The number of digits in the generated TOTP token.
	// This value can either be 6 or 8.
	Digits pulumi.IntPtrInput
	// `(string: <required>)` - The name of the key's issuing organization.
	Issuer pulumi.StringInput
	// `(int)` - Specifies the size in bytes of the generated key.
	KeySize pulumi.IntPtrInput
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `(int)` - The length of time used to generate a counter for the TOTP token calculation.
	Period pulumi.IntPtrInput
	// `(int)` - The pixel size of the generated square QR code.
	QrSize pulumi.IntPtrInput
	// `(int)` - The number of delay periods that are allowed when validating a TOTP token.
	// This value can either be 0 or 1.
	Skew pulumi.IntPtrInput
}

The set of arguments for constructing a MfaTotp resource.

func (MfaTotpArgs) ElementType added in v5.5.0

func (MfaTotpArgs) ElementType() reflect.Type

type MfaTotpArray added in v5.5.0

type MfaTotpArray []MfaTotpInput

func (MfaTotpArray) ElementType added in v5.5.0

func (MfaTotpArray) ElementType() reflect.Type

func (MfaTotpArray) ToMfaTotpArrayOutput added in v5.5.0

func (i MfaTotpArray) ToMfaTotpArrayOutput() MfaTotpArrayOutput

func (MfaTotpArray) ToMfaTotpArrayOutputWithContext added in v5.5.0

func (i MfaTotpArray) ToMfaTotpArrayOutputWithContext(ctx context.Context) MfaTotpArrayOutput

type MfaTotpArrayInput added in v5.5.0

type MfaTotpArrayInput interface {
	pulumi.Input

	ToMfaTotpArrayOutput() MfaTotpArrayOutput
	ToMfaTotpArrayOutputWithContext(context.Context) MfaTotpArrayOutput
}

MfaTotpArrayInput is an input type that accepts MfaTotpArray and MfaTotpArrayOutput values. You can construct a concrete instance of `MfaTotpArrayInput` via:

MfaTotpArray{ MfaTotpArgs{...} }

type MfaTotpArrayOutput added in v5.5.0

type MfaTotpArrayOutput struct{ *pulumi.OutputState }

func (MfaTotpArrayOutput) ElementType added in v5.5.0

func (MfaTotpArrayOutput) ElementType() reflect.Type

func (MfaTotpArrayOutput) Index added in v5.5.0

func (MfaTotpArrayOutput) ToMfaTotpArrayOutput added in v5.5.0

func (o MfaTotpArrayOutput) ToMfaTotpArrayOutput() MfaTotpArrayOutput

func (MfaTotpArrayOutput) ToMfaTotpArrayOutputWithContext added in v5.5.0

func (o MfaTotpArrayOutput) ToMfaTotpArrayOutputWithContext(ctx context.Context) MfaTotpArrayOutput

type MfaTotpInput added in v5.5.0

type MfaTotpInput interface {
	pulumi.Input

	ToMfaTotpOutput() MfaTotpOutput
	ToMfaTotpOutputWithContext(ctx context.Context) MfaTotpOutput
}

type MfaTotpMap added in v5.5.0

type MfaTotpMap map[string]MfaTotpInput

func (MfaTotpMap) ElementType added in v5.5.0

func (MfaTotpMap) ElementType() reflect.Type

func (MfaTotpMap) ToMfaTotpMapOutput added in v5.5.0

func (i MfaTotpMap) ToMfaTotpMapOutput() MfaTotpMapOutput

func (MfaTotpMap) ToMfaTotpMapOutputWithContext added in v5.5.0

func (i MfaTotpMap) ToMfaTotpMapOutputWithContext(ctx context.Context) MfaTotpMapOutput

type MfaTotpMapInput added in v5.5.0

type MfaTotpMapInput interface {
	pulumi.Input

	ToMfaTotpMapOutput() MfaTotpMapOutput
	ToMfaTotpMapOutputWithContext(context.Context) MfaTotpMapOutput
}

MfaTotpMapInput is an input type that accepts MfaTotpMap and MfaTotpMapOutput values. You can construct a concrete instance of `MfaTotpMapInput` via:

MfaTotpMap{ "key": MfaTotpArgs{...} }

type MfaTotpMapOutput added in v5.5.0

type MfaTotpMapOutput struct{ *pulumi.OutputState }

func (MfaTotpMapOutput) ElementType added in v5.5.0

func (MfaTotpMapOutput) ElementType() reflect.Type

func (MfaTotpMapOutput) MapIndex added in v5.5.0

func (MfaTotpMapOutput) ToMfaTotpMapOutput added in v5.5.0

func (o MfaTotpMapOutput) ToMfaTotpMapOutput() MfaTotpMapOutput

func (MfaTotpMapOutput) ToMfaTotpMapOutputWithContext added in v5.5.0

func (o MfaTotpMapOutput) ToMfaTotpMapOutputWithContext(ctx context.Context) MfaTotpMapOutput

type MfaTotpOutput added in v5.5.0

type MfaTotpOutput struct{ *pulumi.OutputState }

func (MfaTotpOutput) Algorithm added in v5.6.0

func (o MfaTotpOutput) Algorithm() pulumi.StringPtrOutput

`(string)` - Specifies the hashing algorithm used to generate the TOTP code. Options include `SHA1`, `SHA256` and `SHA512`

func (MfaTotpOutput) Digits added in v5.6.0

func (o MfaTotpOutput) Digits() pulumi.IntPtrOutput

`(int)` - The number of digits in the generated TOTP token. This value can either be 6 or 8.

func (MfaTotpOutput) ElementType added in v5.5.0

func (MfaTotpOutput) ElementType() reflect.Type

func (MfaTotpOutput) Issuer added in v5.6.0

func (o MfaTotpOutput) Issuer() pulumi.StringOutput

`(string: <required>)` - The name of the key's issuing organization.

func (MfaTotpOutput) KeySize added in v5.6.0

func (o MfaTotpOutput) KeySize() pulumi.IntPtrOutput

`(int)` - Specifies the size in bytes of the generated key.

func (MfaTotpOutput) Name added in v5.6.0

`(string: <required>)` – Name of the MFA method.

func (MfaTotpOutput) Namespace added in v5.7.0

func (o MfaTotpOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (MfaTotpOutput) Period added in v5.6.0

func (o MfaTotpOutput) Period() pulumi.IntPtrOutput

`(int)` - The length of time used to generate a counter for the TOTP token calculation.

func (MfaTotpOutput) QrSize added in v5.6.0

func (o MfaTotpOutput) QrSize() pulumi.IntPtrOutput

`(int)` - The pixel size of the generated square QR code.

func (MfaTotpOutput) Skew added in v5.6.0

`(int)` - The number of delay periods that are allowed when validating a TOTP token. This value can either be 0 or 1.

func (MfaTotpOutput) ToMfaTotpOutput added in v5.5.0

func (o MfaTotpOutput) ToMfaTotpOutput() MfaTotpOutput

func (MfaTotpOutput) ToMfaTotpOutputWithContext added in v5.5.0

func (o MfaTotpOutput) ToMfaTotpOutputWithContext(ctx context.Context) MfaTotpOutput

type MfaTotpState added in v5.5.0

type MfaTotpState struct {
	// `(string)` - Specifies the hashing algorithm used to generate the TOTP code.
	// Options include `SHA1`, `SHA256` and `SHA512`
	Algorithm pulumi.StringPtrInput
	// `(int)` - The number of digits in the generated TOTP token.
	// This value can either be 6 or 8.
	Digits pulumi.IntPtrInput
	// `(string: <required>)` - The name of the key's issuing organization.
	Issuer pulumi.StringPtrInput
	// `(int)` - Specifies the size in bytes of the generated key.
	KeySize pulumi.IntPtrInput
	// `(string: <required>)` – Name of the MFA method.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `(int)` - The length of time used to generate a counter for the TOTP token calculation.
	Period pulumi.IntPtrInput
	// `(int)` - The pixel size of the generated square QR code.
	QrSize pulumi.IntPtrInput
	// `(int)` - The number of delay periods that are allowed when validating a TOTP token.
	// This value can either be 0 or 1.
	Skew pulumi.IntPtrInput
}

func (MfaTotpState) ElementType added in v5.5.0

func (MfaTotpState) ElementType() reflect.Type

type Mount

type Mount struct {
	pulumi.CustomResourceState

	// The accessor for this mount.
	Accessor pulumi.StringOutput `pulumi:"accessor"`
	// Set of managed key registry entry names that the mount in question is allowed to access
	AllowedManagedKeys pulumi.StringArrayOutput `pulumi:"allowedManagedKeys"`
	// Specifies the list of keys that will not be HMAC'd by audit devices in the request data object.
	AuditNonHmacRequestKeys pulumi.StringArrayOutput `pulumi:"auditNonHmacRequestKeys"`
	// Specifies the list of keys that will not be HMAC'd by audit devices in the response data object.
	AuditNonHmacResponseKeys pulumi.StringArrayOutput `pulumi:"auditNonHmacResponseKeys"`
	// Default lease duration for tokens and secrets in seconds
	DefaultLeaseTtlSeconds pulumi.IntOutput `pulumi:"defaultLeaseTtlSeconds"`
	// Human-friendly description of the mount
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// Boolean flag that can be explicitly set to true to enable the secrets engine to access Vault's external entropy source
	ExternalEntropyAccess pulumi.BoolPtrOutput `pulumi:"externalEntropyAccess"`
	// Boolean flag that can be explicitly set to true to enforce local mount in HA environment
	Local pulumi.BoolPtrOutput `pulumi:"local"`
	// Maximum possible lease duration for tokens and secrets in seconds
	MaxLeaseTtlSeconds pulumi.IntOutput `pulumi:"maxLeaseTtlSeconds"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Specifies mount type specific options that are passed to the backend
	Options pulumi.MapOutput `pulumi:"options"`
	// Where the secret backend will be mounted
	Path pulumi.StringOutput `pulumi:"path"`
	// Boolean flag that can be explicitly set to true to enable seal wrapping for the mount, causing values stored by the mount to be wrapped by the seal's encryption capability
	SealWrap pulumi.BoolOutput `pulumi:"sealWrap"`
	// Type of the backend, such as "aws"
	Type pulumi.StringOutput `pulumi:"type"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewMount(ctx, "example", &vault.MountArgs{
			Description: pulumi.String("This is an example mount"),
			Path:        pulumi.String("dummy"),
			Type:        pulumi.String("generic"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewMount(ctx, "kvv2-example", &vault.MountArgs{
			Description: pulumi.String("This is an example KV Version 2 secret engine mount"),
			Options: pulumi.Map{
				"type":    pulumi.Any("kv-v2"),
				"version": pulumi.Any("2"),
			},
			Path: pulumi.String("version2-example"),
			Type: pulumi.String("kv-v2"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewMount(ctx, "transit-example", &vault.MountArgs{
			Description: pulumi.String("This is an example transit secret engine mount"),
			Options: pulumi.Map{
				"convergent_encryption": pulumi.Any(false),
			},
			Path: pulumi.String("transit-example"),
			Type: pulumi.String("transit"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewMount(ctx, "pki-example", &vault.MountArgs{
			DefaultLeaseTtlSeconds: pulumi.Int(3600),
			Description:            pulumi.String("This is an example PKI mount"),
			MaxLeaseTtlSeconds:     pulumi.Int(86400),
			Path:                   pulumi.String("pki-example"),
			Type:                   pulumi.String("pki"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Mounts can be imported using the `path`, e.g.

```sh

$ pulumi import vault:index/mount:Mount example dummy

```

func GetMount

func GetMount(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *MountState, opts ...pulumi.ResourceOption) (*Mount, error)

GetMount gets an existing Mount resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewMount

func NewMount(ctx *pulumi.Context,
	name string, args *MountArgs, opts ...pulumi.ResourceOption) (*Mount, error)

NewMount registers a new resource with the given unique name, arguments, and options.

func (*Mount) ElementType

func (*Mount) ElementType() reflect.Type

func (*Mount) ToMountOutput

func (i *Mount) ToMountOutput() MountOutput

func (*Mount) ToMountOutputWithContext

func (i *Mount) ToMountOutputWithContext(ctx context.Context) MountOutput

type MountArgs

type MountArgs struct {
	// Set of managed key registry entry names that the mount in question is allowed to access
	AllowedManagedKeys pulumi.StringArrayInput
	// Specifies the list of keys that will not be HMAC'd by audit devices in the request data object.
	AuditNonHmacRequestKeys pulumi.StringArrayInput
	// Specifies the list of keys that will not be HMAC'd by audit devices in the response data object.
	AuditNonHmacResponseKeys pulumi.StringArrayInput
	// Default lease duration for tokens and secrets in seconds
	DefaultLeaseTtlSeconds pulumi.IntPtrInput
	// Human-friendly description of the mount
	Description pulumi.StringPtrInput
	// Boolean flag that can be explicitly set to true to enable the secrets engine to access Vault's external entropy source
	ExternalEntropyAccess pulumi.BoolPtrInput
	// Boolean flag that can be explicitly set to true to enforce local mount in HA environment
	Local pulumi.BoolPtrInput
	// Maximum possible lease duration for tokens and secrets in seconds
	MaxLeaseTtlSeconds pulumi.IntPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Specifies mount type specific options that are passed to the backend
	Options pulumi.MapInput
	// Where the secret backend will be mounted
	Path pulumi.StringInput
	// Boolean flag that can be explicitly set to true to enable seal wrapping for the mount, causing values stored by the mount to be wrapped by the seal's encryption capability
	SealWrap pulumi.BoolPtrInput
	// Type of the backend, such as "aws"
	Type pulumi.StringInput
}

The set of arguments for constructing a Mount resource.

func (MountArgs) ElementType

func (MountArgs) ElementType() reflect.Type

type MountArray

type MountArray []MountInput

func (MountArray) ElementType

func (MountArray) ElementType() reflect.Type

func (MountArray) ToMountArrayOutput

func (i MountArray) ToMountArrayOutput() MountArrayOutput

func (MountArray) ToMountArrayOutputWithContext

func (i MountArray) ToMountArrayOutputWithContext(ctx context.Context) MountArrayOutput

type MountArrayInput

type MountArrayInput interface {
	pulumi.Input

	ToMountArrayOutput() MountArrayOutput
	ToMountArrayOutputWithContext(context.Context) MountArrayOutput
}

MountArrayInput is an input type that accepts MountArray and MountArrayOutput values. You can construct a concrete instance of `MountArrayInput` via:

MountArray{ MountArgs{...} }

type MountArrayOutput

type MountArrayOutput struct{ *pulumi.OutputState }

func (MountArrayOutput) ElementType

func (MountArrayOutput) ElementType() reflect.Type

func (MountArrayOutput) Index

func (MountArrayOutput) ToMountArrayOutput

func (o MountArrayOutput) ToMountArrayOutput() MountArrayOutput

func (MountArrayOutput) ToMountArrayOutputWithContext

func (o MountArrayOutput) ToMountArrayOutputWithContext(ctx context.Context) MountArrayOutput

type MountInput

type MountInput interface {
	pulumi.Input

	ToMountOutput() MountOutput
	ToMountOutputWithContext(ctx context.Context) MountOutput
}

type MountMap

type MountMap map[string]MountInput

func (MountMap) ElementType

func (MountMap) ElementType() reflect.Type

func (MountMap) ToMountMapOutput

func (i MountMap) ToMountMapOutput() MountMapOutput

func (MountMap) ToMountMapOutputWithContext

func (i MountMap) ToMountMapOutputWithContext(ctx context.Context) MountMapOutput

type MountMapInput

type MountMapInput interface {
	pulumi.Input

	ToMountMapOutput() MountMapOutput
	ToMountMapOutputWithContext(context.Context) MountMapOutput
}

MountMapInput is an input type that accepts MountMap and MountMapOutput values. You can construct a concrete instance of `MountMapInput` via:

MountMap{ "key": MountArgs{...} }

type MountMapOutput

type MountMapOutput struct{ *pulumi.OutputState }

func (MountMapOutput) ElementType

func (MountMapOutput) ElementType() reflect.Type

func (MountMapOutput) MapIndex

func (MountMapOutput) ToMountMapOutput

func (o MountMapOutput) ToMountMapOutput() MountMapOutput

func (MountMapOutput) ToMountMapOutputWithContext

func (o MountMapOutput) ToMountMapOutputWithContext(ctx context.Context) MountMapOutput

type MountOutput

type MountOutput struct{ *pulumi.OutputState }

func (MountOutput) Accessor added in v5.6.0

func (o MountOutput) Accessor() pulumi.StringOutput

The accessor for this mount.

func (MountOutput) AllowedManagedKeys added in v5.7.0

func (o MountOutput) AllowedManagedKeys() pulumi.StringArrayOutput

Set of managed key registry entry names that the mount in question is allowed to access

func (MountOutput) AuditNonHmacRequestKeys added in v5.6.0

func (o MountOutput) AuditNonHmacRequestKeys() pulumi.StringArrayOutput

Specifies the list of keys that will not be HMAC'd by audit devices in the request data object.

func (MountOutput) AuditNonHmacResponseKeys added in v5.6.0

func (o MountOutput) AuditNonHmacResponseKeys() pulumi.StringArrayOutput

Specifies the list of keys that will not be HMAC'd by audit devices in the response data object.

func (MountOutput) DefaultLeaseTtlSeconds added in v5.6.0

func (o MountOutput) DefaultLeaseTtlSeconds() pulumi.IntOutput

Default lease duration for tokens and secrets in seconds

func (MountOutput) Description added in v5.6.0

func (o MountOutput) Description() pulumi.StringPtrOutput

Human-friendly description of the mount

func (MountOutput) ElementType

func (MountOutput) ElementType() reflect.Type

func (MountOutput) ExternalEntropyAccess added in v5.6.0

func (o MountOutput) ExternalEntropyAccess() pulumi.BoolPtrOutput

Boolean flag that can be explicitly set to true to enable the secrets engine to access Vault's external entropy source

func (MountOutput) Local added in v5.6.0

func (o MountOutput) Local() pulumi.BoolPtrOutput

Boolean flag that can be explicitly set to true to enforce local mount in HA environment

func (MountOutput) MaxLeaseTtlSeconds added in v5.6.0

func (o MountOutput) MaxLeaseTtlSeconds() pulumi.IntOutput

Maximum possible lease duration for tokens and secrets in seconds

func (MountOutput) Namespace added in v5.7.0

func (o MountOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (MountOutput) Options added in v5.6.0

func (o MountOutput) Options() pulumi.MapOutput

Specifies mount type specific options that are passed to the backend

func (MountOutput) Path added in v5.6.0

func (o MountOutput) Path() pulumi.StringOutput

Where the secret backend will be mounted

func (MountOutput) SealWrap added in v5.6.0

func (o MountOutput) SealWrap() pulumi.BoolOutput

Boolean flag that can be explicitly set to true to enable seal wrapping for the mount, causing values stored by the mount to be wrapped by the seal's encryption capability

func (MountOutput) ToMountOutput

func (o MountOutput) ToMountOutput() MountOutput

func (MountOutput) ToMountOutputWithContext

func (o MountOutput) ToMountOutputWithContext(ctx context.Context) MountOutput

func (MountOutput) Type added in v5.6.0

func (o MountOutput) Type() pulumi.StringOutput

Type of the backend, such as "aws"

type MountState

type MountState struct {
	// The accessor for this mount.
	Accessor pulumi.StringPtrInput
	// Set of managed key registry entry names that the mount in question is allowed to access
	AllowedManagedKeys pulumi.StringArrayInput
	// Specifies the list of keys that will not be HMAC'd by audit devices in the request data object.
	AuditNonHmacRequestKeys pulumi.StringArrayInput
	// Specifies the list of keys that will not be HMAC'd by audit devices in the response data object.
	AuditNonHmacResponseKeys pulumi.StringArrayInput
	// Default lease duration for tokens and secrets in seconds
	DefaultLeaseTtlSeconds pulumi.IntPtrInput
	// Human-friendly description of the mount
	Description pulumi.StringPtrInput
	// Boolean flag that can be explicitly set to true to enable the secrets engine to access Vault's external entropy source
	ExternalEntropyAccess pulumi.BoolPtrInput
	// Boolean flag that can be explicitly set to true to enforce local mount in HA environment
	Local pulumi.BoolPtrInput
	// Maximum possible lease duration for tokens and secrets in seconds
	MaxLeaseTtlSeconds pulumi.IntPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Specifies mount type specific options that are passed to the backend
	Options pulumi.MapInput
	// Where the secret backend will be mounted
	Path pulumi.StringPtrInput
	// Boolean flag that can be explicitly set to true to enable seal wrapping for the mount, causing values stored by the mount to be wrapped by the seal's encryption capability
	SealWrap pulumi.BoolPtrInput
	// Type of the backend, such as "aws"
	Type pulumi.StringPtrInput
}

func (MountState) ElementType

func (MountState) ElementType() reflect.Type

type Namespace

type Namespace struct {
	pulumi.CustomResourceState

	// Custom metadata describing this namespace. Value type
	// is `map[string]string`. Requires Vault version 1.12+.
	CustomMetadata pulumi.MapOutput `pulumi:"customMetadata"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Vault server's internal ID of the namespace.
	NamespaceId pulumi.StringOutput `pulumi:"namespaceId"`
	// The path of the namespace. Must not have a trailing `/`.
	Path pulumi.StringOutput `pulumi:"path"`
	// The fully qualified path to the namespace. Useful when provisioning resources in a child `namespace`.
	// The path is relative to the provider's `namespace` argument.
	PathFq pulumi.StringOutput `pulumi:"pathFq"`
}

## Import

Namespaces can be imported using its `name` as accessor id

```sh $ pulumi import vault:index/namespace:Namespace example <name> ```

If the declared resource is imported and intends to support namespaces using a provider alias, then the name is relative to the namespace path.

hcl

provider "vault" {

Configuration options

namespace = "example"

alias

= "example"

}

resource "vault_namespace" "example2" {

provider = vault.example

path

= "example2"

}

```sh $ pulumi import vault:index/namespace:Namespace example2 example2 ```

$ terraform state show vault_namespace.example2

vault_namespace.example2:

resource "vault_namespace" "example2" {

id

= "example/example2/"

namespace_id = <known after import>

path

= "example2"

path_fq

= "example2"

}

func GetNamespace

func GetNamespace(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *NamespaceState, opts ...pulumi.ResourceOption) (*Namespace, error)

GetNamespace gets an existing Namespace resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewNamespace

func NewNamespace(ctx *pulumi.Context,
	name string, args *NamespaceArgs, opts ...pulumi.ResourceOption) (*Namespace, error)

NewNamespace registers a new resource with the given unique name, arguments, and options.

func (*Namespace) ElementType

func (*Namespace) ElementType() reflect.Type

func (*Namespace) ToNamespaceOutput

func (i *Namespace) ToNamespaceOutput() NamespaceOutput

func (*Namespace) ToNamespaceOutputWithContext

func (i *Namespace) ToNamespaceOutputWithContext(ctx context.Context) NamespaceOutput

type NamespaceArgs

type NamespaceArgs struct {
	// Custom metadata describing this namespace. Value type
	// is `map[string]string`. Requires Vault version 1.12+.
	CustomMetadata pulumi.MapInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// The path of the namespace. Must not have a trailing `/`.
	Path pulumi.StringInput
	// The fully qualified path to the namespace. Useful when provisioning resources in a child `namespace`.
	// The path is relative to the provider's `namespace` argument.
	PathFq pulumi.StringPtrInput
}

The set of arguments for constructing a Namespace resource.

func (NamespaceArgs) ElementType

func (NamespaceArgs) ElementType() reflect.Type

type NamespaceArray

type NamespaceArray []NamespaceInput

func (NamespaceArray) ElementType

func (NamespaceArray) ElementType() reflect.Type

func (NamespaceArray) ToNamespaceArrayOutput

func (i NamespaceArray) ToNamespaceArrayOutput() NamespaceArrayOutput

func (NamespaceArray) ToNamespaceArrayOutputWithContext

func (i NamespaceArray) ToNamespaceArrayOutputWithContext(ctx context.Context) NamespaceArrayOutput

type NamespaceArrayInput

type NamespaceArrayInput interface {
	pulumi.Input

	ToNamespaceArrayOutput() NamespaceArrayOutput
	ToNamespaceArrayOutputWithContext(context.Context) NamespaceArrayOutput
}

NamespaceArrayInput is an input type that accepts NamespaceArray and NamespaceArrayOutput values. You can construct a concrete instance of `NamespaceArrayInput` via:

NamespaceArray{ NamespaceArgs{...} }

type NamespaceArrayOutput

type NamespaceArrayOutput struct{ *pulumi.OutputState }

func (NamespaceArrayOutput) ElementType

func (NamespaceArrayOutput) ElementType() reflect.Type

func (NamespaceArrayOutput) Index

func (NamespaceArrayOutput) ToNamespaceArrayOutput

func (o NamespaceArrayOutput) ToNamespaceArrayOutput() NamespaceArrayOutput

func (NamespaceArrayOutput) ToNamespaceArrayOutputWithContext

func (o NamespaceArrayOutput) ToNamespaceArrayOutputWithContext(ctx context.Context) NamespaceArrayOutput

type NamespaceInput

type NamespaceInput interface {
	pulumi.Input

	ToNamespaceOutput() NamespaceOutput
	ToNamespaceOutputWithContext(ctx context.Context) NamespaceOutput
}

type NamespaceMap

type NamespaceMap map[string]NamespaceInput

func (NamespaceMap) ElementType

func (NamespaceMap) ElementType() reflect.Type

func (NamespaceMap) ToNamespaceMapOutput

func (i NamespaceMap) ToNamespaceMapOutput() NamespaceMapOutput

func (NamespaceMap) ToNamespaceMapOutputWithContext

func (i NamespaceMap) ToNamespaceMapOutputWithContext(ctx context.Context) NamespaceMapOutput

type NamespaceMapInput

type NamespaceMapInput interface {
	pulumi.Input

	ToNamespaceMapOutput() NamespaceMapOutput
	ToNamespaceMapOutputWithContext(context.Context) NamespaceMapOutput
}

NamespaceMapInput is an input type that accepts NamespaceMap and NamespaceMapOutput values. You can construct a concrete instance of `NamespaceMapInput` via:

NamespaceMap{ "key": NamespaceArgs{...} }

type NamespaceMapOutput

type NamespaceMapOutput struct{ *pulumi.OutputState }

func (NamespaceMapOutput) ElementType

func (NamespaceMapOutput) ElementType() reflect.Type

func (NamespaceMapOutput) MapIndex

func (NamespaceMapOutput) ToNamespaceMapOutput

func (o NamespaceMapOutput) ToNamespaceMapOutput() NamespaceMapOutput

func (NamespaceMapOutput) ToNamespaceMapOutputWithContext

func (o NamespaceMapOutput) ToNamespaceMapOutputWithContext(ctx context.Context) NamespaceMapOutput

type NamespaceOutput

type NamespaceOutput struct{ *pulumi.OutputState }

func (NamespaceOutput) CustomMetadata added in v5.17.0

func (o NamespaceOutput) CustomMetadata() pulumi.MapOutput

Custom metadata describing this namespace. Value type is `map[string]string`. Requires Vault version 1.12+.

func (NamespaceOutput) ElementType

func (NamespaceOutput) ElementType() reflect.Type

func (NamespaceOutput) Namespace added in v5.7.0

func (o NamespaceOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (NamespaceOutput) NamespaceId added in v5.6.0

func (o NamespaceOutput) NamespaceId() pulumi.StringOutput

Vault server's internal ID of the namespace.

func (NamespaceOutput) Path added in v5.6.0

The path of the namespace. Must not have a trailing `/`.

func (NamespaceOutput) PathFq added in v5.7.0

func (o NamespaceOutput) PathFq() pulumi.StringOutput

The fully qualified path to the namespace. Useful when provisioning resources in a child `namespace`. The path is relative to the provider's `namespace` argument.

func (NamespaceOutput) ToNamespaceOutput

func (o NamespaceOutput) ToNamespaceOutput() NamespaceOutput

func (NamespaceOutput) ToNamespaceOutputWithContext

func (o NamespaceOutput) ToNamespaceOutputWithContext(ctx context.Context) NamespaceOutput

type NamespaceState

type NamespaceState struct {
	// Custom metadata describing this namespace. Value type
	// is `map[string]string`. Requires Vault version 1.12+.
	CustomMetadata pulumi.MapInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Vault server's internal ID of the namespace.
	NamespaceId pulumi.StringPtrInput
	// The path of the namespace. Must not have a trailing `/`.
	Path pulumi.StringPtrInput
	// The fully qualified path to the namespace. Useful when provisioning resources in a child `namespace`.
	// The path is relative to the provider's `namespace` argument.
	PathFq pulumi.StringPtrInput
}

func (NamespaceState) ElementType

func (NamespaceState) ElementType() reflect.Type

type NomadSecretBackend

type NomadSecretBackend struct {
	pulumi.CustomResourceState

	// Specifies the address of the Nomad instance, provided
	// as "protocol://host:port" like "http://127.0.0.1:4646".
	Address pulumi.StringPtrOutput `pulumi:"address"`
	// The unique path this backend should be mounted at. Must
	// not begin or end with a `/`. Defaults to `nomad`.
	Backend pulumi.StringPtrOutput `pulumi:"backend"`
	// CA certificate to use when verifying the Nomad server certificate, must be
	// x509 PEM encoded.
	CaCert pulumi.StringPtrOutput `pulumi:"caCert"`
	// Client certificate to provide to the Nomad server, must be x509 PEM encoded.
	ClientCert pulumi.StringPtrOutput `pulumi:"clientCert"`
	// Client certificate key to provide to the Nomad server, must be x509 PEM encoded.
	ClientKey pulumi.StringPtrOutput `pulumi:"clientKey"`
	// Default lease duration for secrets in seconds.
	DefaultLeaseTtlSeconds pulumi.IntOutput `pulumi:"defaultLeaseTtlSeconds"`
	// Human-friendly description of the mount for the Active Directory backend.
	Description pulumi.StringPtrOutput `pulumi:"description"`
	// If set, opts out of mount migration on path updates.
	// See here for more info on [Mount Migration](https://www.vaultproject.io/docs/concepts/mount-migration)
	DisableRemount pulumi.BoolPtrOutput `pulumi:"disableRemount"`
	// Mark the secrets engine as local-only. Local engines are not replicated or removed by
	// replication.Tolerance duration to use when checking the last rotation time.
	Local pulumi.BoolPtrOutput `pulumi:"local"`
	// Maximum possible lease duration for secrets in seconds.
	MaxLeaseTtlSeconds pulumi.IntOutput `pulumi:"maxLeaseTtlSeconds"`
	// Specifies the maximum length to use for the name of the Nomad token
	// generated with Generate Credential. If omitted, 0 is used and ignored, defaulting to the max value allowed
	// by the Nomad version.
	MaxTokenNameLength pulumi.IntOutput `pulumi:"maxTokenNameLength"`
	// Maximum possible lease duration for secrets in seconds.
	MaxTtl pulumi.IntOutput `pulumi:"maxTtl"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Specifies the Nomad Management token to use.
	Token pulumi.StringPtrOutput `pulumi:"token"`
	// Specifies the ttl of the lease for the generated token.
	Ttl pulumi.IntOutput `pulumi:"ttl"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewNomadSecretBackend(ctx, "config", &vault.NomadSecretBackendArgs{
			Address:                pulumi.String("https://127.0.0.1:4646"),
			Backend:                pulumi.String("nomad"),
			DefaultLeaseTtlSeconds: pulumi.Int(3600),
			Description:            pulumi.String("test description"),
			MaxLeaseTtlSeconds:     pulumi.Int(7200),
			MaxTtl:                 pulumi.Int(240),
			Token:                  pulumi.String("ae20ceaa-..."),
			Ttl:                    pulumi.Int(120),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Nomad secret backend can be imported using the `backend`, e.g.

```sh

$ pulumi import vault:index/nomadSecretBackend:NomadSecretBackend nomad nomad

```

func GetNomadSecretBackend

func GetNomadSecretBackend(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *NomadSecretBackendState, opts ...pulumi.ResourceOption) (*NomadSecretBackend, error)

GetNomadSecretBackend gets an existing NomadSecretBackend resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewNomadSecretBackend

func NewNomadSecretBackend(ctx *pulumi.Context,
	name string, args *NomadSecretBackendArgs, opts ...pulumi.ResourceOption) (*NomadSecretBackend, error)

NewNomadSecretBackend registers a new resource with the given unique name, arguments, and options.

func (*NomadSecretBackend) ElementType

func (*NomadSecretBackend) ElementType() reflect.Type

func (*NomadSecretBackend) ToNomadSecretBackendOutput

func (i *NomadSecretBackend) ToNomadSecretBackendOutput() NomadSecretBackendOutput

func (*NomadSecretBackend) ToNomadSecretBackendOutputWithContext

func (i *NomadSecretBackend) ToNomadSecretBackendOutputWithContext(ctx context.Context) NomadSecretBackendOutput

type NomadSecretBackendArgs

type NomadSecretBackendArgs struct {
	// Specifies the address of the Nomad instance, provided
	// as "protocol://host:port" like "http://127.0.0.1:4646".
	Address pulumi.StringPtrInput
	// The unique path this backend should be mounted at. Must
	// not begin or end with a `/`. Defaults to `nomad`.
	Backend pulumi.StringPtrInput
	// CA certificate to use when verifying the Nomad server certificate, must be
	// x509 PEM encoded.
	CaCert pulumi.StringPtrInput
	// Client certificate to provide to the Nomad server, must be x509 PEM encoded.
	ClientCert pulumi.StringPtrInput
	// Client certificate key to provide to the Nomad server, must be x509 PEM encoded.
	ClientKey pulumi.StringPtrInput
	// Default lease duration for secrets in seconds.
	DefaultLeaseTtlSeconds pulumi.IntPtrInput
	// Human-friendly description of the mount for the Active Directory backend.
	Description pulumi.StringPtrInput
	// If set, opts out of mount migration on path updates.
	// See here for more info on [Mount Migration](https://www.vaultproject.io/docs/concepts/mount-migration)
	DisableRemount pulumi.BoolPtrInput
	// Mark the secrets engine as local-only. Local engines are not replicated or removed by
	// replication.Tolerance duration to use when checking the last rotation time.
	Local pulumi.BoolPtrInput
	// Maximum possible lease duration for secrets in seconds.
	MaxLeaseTtlSeconds pulumi.IntPtrInput
	// Specifies the maximum length to use for the name of the Nomad token
	// generated with Generate Credential. If omitted, 0 is used and ignored, defaulting to the max value allowed
	// by the Nomad version.
	MaxTokenNameLength pulumi.IntPtrInput
	// Maximum possible lease duration for secrets in seconds.
	MaxTtl pulumi.IntPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Specifies the Nomad Management token to use.
	Token pulumi.StringPtrInput
	// Specifies the ttl of the lease for the generated token.
	Ttl pulumi.IntPtrInput
}

The set of arguments for constructing a NomadSecretBackend resource.

func (NomadSecretBackendArgs) ElementType

func (NomadSecretBackendArgs) ElementType() reflect.Type

type NomadSecretBackendArray

type NomadSecretBackendArray []NomadSecretBackendInput

func (NomadSecretBackendArray) ElementType

func (NomadSecretBackendArray) ElementType() reflect.Type

func (NomadSecretBackendArray) ToNomadSecretBackendArrayOutput

func (i NomadSecretBackendArray) ToNomadSecretBackendArrayOutput() NomadSecretBackendArrayOutput

func (NomadSecretBackendArray) ToNomadSecretBackendArrayOutputWithContext

func (i NomadSecretBackendArray) ToNomadSecretBackendArrayOutputWithContext(ctx context.Context) NomadSecretBackendArrayOutput

type NomadSecretBackendArrayInput

type NomadSecretBackendArrayInput interface {
	pulumi.Input

	ToNomadSecretBackendArrayOutput() NomadSecretBackendArrayOutput
	ToNomadSecretBackendArrayOutputWithContext(context.Context) NomadSecretBackendArrayOutput
}

NomadSecretBackendArrayInput is an input type that accepts NomadSecretBackendArray and NomadSecretBackendArrayOutput values. You can construct a concrete instance of `NomadSecretBackendArrayInput` via:

NomadSecretBackendArray{ NomadSecretBackendArgs{...} }

type NomadSecretBackendArrayOutput

type NomadSecretBackendArrayOutput struct{ *pulumi.OutputState }

func (NomadSecretBackendArrayOutput) ElementType

func (NomadSecretBackendArrayOutput) Index

func (NomadSecretBackendArrayOutput) ToNomadSecretBackendArrayOutput

func (o NomadSecretBackendArrayOutput) ToNomadSecretBackendArrayOutput() NomadSecretBackendArrayOutput

func (NomadSecretBackendArrayOutput) ToNomadSecretBackendArrayOutputWithContext

func (o NomadSecretBackendArrayOutput) ToNomadSecretBackendArrayOutputWithContext(ctx context.Context) NomadSecretBackendArrayOutput

type NomadSecretBackendInput

type NomadSecretBackendInput interface {
	pulumi.Input

	ToNomadSecretBackendOutput() NomadSecretBackendOutput
	ToNomadSecretBackendOutputWithContext(ctx context.Context) NomadSecretBackendOutput
}

type NomadSecretBackendMap

type NomadSecretBackendMap map[string]NomadSecretBackendInput

func (NomadSecretBackendMap) ElementType

func (NomadSecretBackendMap) ElementType() reflect.Type

func (NomadSecretBackendMap) ToNomadSecretBackendMapOutput

func (i NomadSecretBackendMap) ToNomadSecretBackendMapOutput() NomadSecretBackendMapOutput

func (NomadSecretBackendMap) ToNomadSecretBackendMapOutputWithContext

func (i NomadSecretBackendMap) ToNomadSecretBackendMapOutputWithContext(ctx context.Context) NomadSecretBackendMapOutput

type NomadSecretBackendMapInput

type NomadSecretBackendMapInput interface {
	pulumi.Input

	ToNomadSecretBackendMapOutput() NomadSecretBackendMapOutput
	ToNomadSecretBackendMapOutputWithContext(context.Context) NomadSecretBackendMapOutput
}

NomadSecretBackendMapInput is an input type that accepts NomadSecretBackendMap and NomadSecretBackendMapOutput values. You can construct a concrete instance of `NomadSecretBackendMapInput` via:

NomadSecretBackendMap{ "key": NomadSecretBackendArgs{...} }

type NomadSecretBackendMapOutput

type NomadSecretBackendMapOutput struct{ *pulumi.OutputState }

func (NomadSecretBackendMapOutput) ElementType

func (NomadSecretBackendMapOutput) MapIndex

func (NomadSecretBackendMapOutput) ToNomadSecretBackendMapOutput

func (o NomadSecretBackendMapOutput) ToNomadSecretBackendMapOutput() NomadSecretBackendMapOutput

func (NomadSecretBackendMapOutput) ToNomadSecretBackendMapOutputWithContext

func (o NomadSecretBackendMapOutput) ToNomadSecretBackendMapOutputWithContext(ctx context.Context) NomadSecretBackendMapOutput

type NomadSecretBackendOutput

type NomadSecretBackendOutput struct{ *pulumi.OutputState }

func (NomadSecretBackendOutput) Address added in v5.6.0

Specifies the address of the Nomad instance, provided as "protocol://host:port" like "http://127.0.0.1:4646".

func (NomadSecretBackendOutput) Backend added in v5.6.0

The unique path this backend should be mounted at. Must not begin or end with a `/`. Defaults to `nomad`.

func (NomadSecretBackendOutput) CaCert added in v5.6.0

CA certificate to use when verifying the Nomad server certificate, must be x509 PEM encoded.

func (NomadSecretBackendOutput) ClientCert added in v5.6.0

Client certificate to provide to the Nomad server, must be x509 PEM encoded.

func (NomadSecretBackendOutput) ClientKey added in v5.6.0

Client certificate key to provide to the Nomad server, must be x509 PEM encoded.

func (NomadSecretBackendOutput) DefaultLeaseTtlSeconds added in v5.6.0

func (o NomadSecretBackendOutput) DefaultLeaseTtlSeconds() pulumi.IntOutput

Default lease duration for secrets in seconds.

func (NomadSecretBackendOutput) Description added in v5.6.0

Human-friendly description of the mount for the Active Directory backend.

func (NomadSecretBackendOutput) DisableRemount added in v5.7.0

func (o NomadSecretBackendOutput) DisableRemount() pulumi.BoolPtrOutput

If set, opts out of mount migration on path updates. See here for more info on [Mount Migration](https://www.vaultproject.io/docs/concepts/mount-migration)

func (NomadSecretBackendOutput) ElementType

func (NomadSecretBackendOutput) ElementType() reflect.Type

func (NomadSecretBackendOutput) Local added in v5.6.0

Mark the secrets engine as local-only. Local engines are not replicated or removed by replication.Tolerance duration to use when checking the last rotation time.

func (NomadSecretBackendOutput) MaxLeaseTtlSeconds added in v5.6.0

func (o NomadSecretBackendOutput) MaxLeaseTtlSeconds() pulumi.IntOutput

Maximum possible lease duration for secrets in seconds.

func (NomadSecretBackendOutput) MaxTokenNameLength added in v5.6.0

func (o NomadSecretBackendOutput) MaxTokenNameLength() pulumi.IntOutput

Specifies the maximum length to use for the name of the Nomad token generated with Generate Credential. If omitted, 0 is used and ignored, defaulting to the max value allowed by the Nomad version.

func (NomadSecretBackendOutput) MaxTtl added in v5.6.0

Maximum possible lease duration for secrets in seconds.

func (NomadSecretBackendOutput) Namespace added in v5.7.0

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (NomadSecretBackendOutput) ToNomadSecretBackendOutput

func (o NomadSecretBackendOutput) ToNomadSecretBackendOutput() NomadSecretBackendOutput

func (NomadSecretBackendOutput) ToNomadSecretBackendOutputWithContext

func (o NomadSecretBackendOutput) ToNomadSecretBackendOutputWithContext(ctx context.Context) NomadSecretBackendOutput

func (NomadSecretBackendOutput) Token added in v5.6.0

Specifies the Nomad Management token to use.

func (NomadSecretBackendOutput) Ttl added in v5.6.0

Specifies the ttl of the lease for the generated token.

type NomadSecretBackendState

type NomadSecretBackendState struct {
	// Specifies the address of the Nomad instance, provided
	// as "protocol://host:port" like "http://127.0.0.1:4646".
	Address pulumi.StringPtrInput
	// The unique path this backend should be mounted at. Must
	// not begin or end with a `/`. Defaults to `nomad`.
	Backend pulumi.StringPtrInput
	// CA certificate to use when verifying the Nomad server certificate, must be
	// x509 PEM encoded.
	CaCert pulumi.StringPtrInput
	// Client certificate to provide to the Nomad server, must be x509 PEM encoded.
	ClientCert pulumi.StringPtrInput
	// Client certificate key to provide to the Nomad server, must be x509 PEM encoded.
	ClientKey pulumi.StringPtrInput
	// Default lease duration for secrets in seconds.
	DefaultLeaseTtlSeconds pulumi.IntPtrInput
	// Human-friendly description of the mount for the Active Directory backend.
	Description pulumi.StringPtrInput
	// If set, opts out of mount migration on path updates.
	// See here for more info on [Mount Migration](https://www.vaultproject.io/docs/concepts/mount-migration)
	DisableRemount pulumi.BoolPtrInput
	// Mark the secrets engine as local-only. Local engines are not replicated or removed by
	// replication.Tolerance duration to use when checking the last rotation time.
	Local pulumi.BoolPtrInput
	// Maximum possible lease duration for secrets in seconds.
	MaxLeaseTtlSeconds pulumi.IntPtrInput
	// Specifies the maximum length to use for the name of the Nomad token
	// generated with Generate Credential. If omitted, 0 is used and ignored, defaulting to the max value allowed
	// by the Nomad version.
	MaxTokenNameLength pulumi.IntPtrInput
	// Maximum possible lease duration for secrets in seconds.
	MaxTtl pulumi.IntPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Specifies the Nomad Management token to use.
	Token pulumi.StringPtrInput
	// Specifies the ttl of the lease for the generated token.
	Ttl pulumi.IntPtrInput
}

func (NomadSecretBackendState) ElementType

func (NomadSecretBackendState) ElementType() reflect.Type

type NomadSecretRole

type NomadSecretRole struct {
	pulumi.CustomResourceState

	// The unique path this backend should be mounted at.
	Backend pulumi.StringOutput `pulumi:"backend"`
	// Specifies if the generated token should be global. Defaults to
	// false.
	Global pulumi.BoolOutput `pulumi:"global"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// List of policies attached to the generated token. This setting is only used
	// when `type` is 'client'.
	Policies pulumi.StringArrayOutput `pulumi:"policies"`
	// The name to identify this role within the backend.
	// Must be unique within the backend.
	Role pulumi.StringOutput `pulumi:"role"`
	// Specifies the type of token to create when using this role. Valid
	// settings are 'client' and 'management'. Defaults to 'client'.
	Type pulumi.StringOutput `pulumi:"type"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		config, err := vault.NewNomadSecretBackend(ctx, "config", &vault.NomadSecretBackendArgs{
			Backend:                pulumi.String("nomad"),
			Description:            pulumi.String("test description"),
			DefaultLeaseTtlSeconds: pulumi.Int(3600),
			MaxLeaseTtlSeconds:     pulumi.Int(7200),
			Address:                pulumi.String("https://127.0.0.1:4646"),
			Token:                  pulumi.String("ae20ceaa-..."),
		})
		if err != nil {
			return err
		}
		_, err = vault.NewNomadSecretRole(ctx, "test", &vault.NomadSecretRoleArgs{
			Backend: config.Backend,
			Role:    pulumi.String("test"),
			Type:    pulumi.String("client"),
			Policies: pulumi.StringArray{
				pulumi.String("readonly"),
			},
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Nomad secret role can be imported using the `backend`, e.g.

```sh

$ pulumi import vault:index/nomadSecretRole:NomadSecretRole bob nomad/role/bob

```

func GetNomadSecretRole

func GetNomadSecretRole(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *NomadSecretRoleState, opts ...pulumi.ResourceOption) (*NomadSecretRole, error)

GetNomadSecretRole gets an existing NomadSecretRole resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewNomadSecretRole

func NewNomadSecretRole(ctx *pulumi.Context,
	name string, args *NomadSecretRoleArgs, opts ...pulumi.ResourceOption) (*NomadSecretRole, error)

NewNomadSecretRole registers a new resource with the given unique name, arguments, and options.

func (*NomadSecretRole) ElementType

func (*NomadSecretRole) ElementType() reflect.Type

func (*NomadSecretRole) ToNomadSecretRoleOutput

func (i *NomadSecretRole) ToNomadSecretRoleOutput() NomadSecretRoleOutput

func (*NomadSecretRole) ToNomadSecretRoleOutputWithContext

func (i *NomadSecretRole) ToNomadSecretRoleOutputWithContext(ctx context.Context) NomadSecretRoleOutput

type NomadSecretRoleArgs

type NomadSecretRoleArgs struct {
	// The unique path this backend should be mounted at.
	Backend pulumi.StringInput
	// Specifies if the generated token should be global. Defaults to
	// false.
	Global pulumi.BoolPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// List of policies attached to the generated token. This setting is only used
	// when `type` is 'client'.
	Policies pulumi.StringArrayInput
	// The name to identify this role within the backend.
	// Must be unique within the backend.
	Role pulumi.StringInput
	// Specifies the type of token to create when using this role. Valid
	// settings are 'client' and 'management'. Defaults to 'client'.
	Type pulumi.StringPtrInput
}

The set of arguments for constructing a NomadSecretRole resource.

func (NomadSecretRoleArgs) ElementType

func (NomadSecretRoleArgs) ElementType() reflect.Type

type NomadSecretRoleArray

type NomadSecretRoleArray []NomadSecretRoleInput

func (NomadSecretRoleArray) ElementType

func (NomadSecretRoleArray) ElementType() reflect.Type

func (NomadSecretRoleArray) ToNomadSecretRoleArrayOutput

func (i NomadSecretRoleArray) ToNomadSecretRoleArrayOutput() NomadSecretRoleArrayOutput

func (NomadSecretRoleArray) ToNomadSecretRoleArrayOutputWithContext

func (i NomadSecretRoleArray) ToNomadSecretRoleArrayOutputWithContext(ctx context.Context) NomadSecretRoleArrayOutput

type NomadSecretRoleArrayInput

type NomadSecretRoleArrayInput interface {
	pulumi.Input

	ToNomadSecretRoleArrayOutput() NomadSecretRoleArrayOutput
	ToNomadSecretRoleArrayOutputWithContext(context.Context) NomadSecretRoleArrayOutput
}

NomadSecretRoleArrayInput is an input type that accepts NomadSecretRoleArray and NomadSecretRoleArrayOutput values. You can construct a concrete instance of `NomadSecretRoleArrayInput` via:

NomadSecretRoleArray{ NomadSecretRoleArgs{...} }

type NomadSecretRoleArrayOutput

type NomadSecretRoleArrayOutput struct{ *pulumi.OutputState }

func (NomadSecretRoleArrayOutput) ElementType

func (NomadSecretRoleArrayOutput) ElementType() reflect.Type

func (NomadSecretRoleArrayOutput) Index

func (NomadSecretRoleArrayOutput) ToNomadSecretRoleArrayOutput

func (o NomadSecretRoleArrayOutput) ToNomadSecretRoleArrayOutput() NomadSecretRoleArrayOutput

func (NomadSecretRoleArrayOutput) ToNomadSecretRoleArrayOutputWithContext

func (o NomadSecretRoleArrayOutput) ToNomadSecretRoleArrayOutputWithContext(ctx context.Context) NomadSecretRoleArrayOutput

type NomadSecretRoleInput

type NomadSecretRoleInput interface {
	pulumi.Input

	ToNomadSecretRoleOutput() NomadSecretRoleOutput
	ToNomadSecretRoleOutputWithContext(ctx context.Context) NomadSecretRoleOutput
}

type NomadSecretRoleMap

type NomadSecretRoleMap map[string]NomadSecretRoleInput

func (NomadSecretRoleMap) ElementType

func (NomadSecretRoleMap) ElementType() reflect.Type

func (NomadSecretRoleMap) ToNomadSecretRoleMapOutput

func (i NomadSecretRoleMap) ToNomadSecretRoleMapOutput() NomadSecretRoleMapOutput

func (NomadSecretRoleMap) ToNomadSecretRoleMapOutputWithContext

func (i NomadSecretRoleMap) ToNomadSecretRoleMapOutputWithContext(ctx context.Context) NomadSecretRoleMapOutput

type NomadSecretRoleMapInput

type NomadSecretRoleMapInput interface {
	pulumi.Input

	ToNomadSecretRoleMapOutput() NomadSecretRoleMapOutput
	ToNomadSecretRoleMapOutputWithContext(context.Context) NomadSecretRoleMapOutput
}

NomadSecretRoleMapInput is an input type that accepts NomadSecretRoleMap and NomadSecretRoleMapOutput values. You can construct a concrete instance of `NomadSecretRoleMapInput` via:

NomadSecretRoleMap{ "key": NomadSecretRoleArgs{...} }

type NomadSecretRoleMapOutput

type NomadSecretRoleMapOutput struct{ *pulumi.OutputState }

func (NomadSecretRoleMapOutput) ElementType

func (NomadSecretRoleMapOutput) ElementType() reflect.Type

func (NomadSecretRoleMapOutput) MapIndex

func (NomadSecretRoleMapOutput) ToNomadSecretRoleMapOutput

func (o NomadSecretRoleMapOutput) ToNomadSecretRoleMapOutput() NomadSecretRoleMapOutput

func (NomadSecretRoleMapOutput) ToNomadSecretRoleMapOutputWithContext

func (o NomadSecretRoleMapOutput) ToNomadSecretRoleMapOutputWithContext(ctx context.Context) NomadSecretRoleMapOutput

type NomadSecretRoleOutput

type NomadSecretRoleOutput struct{ *pulumi.OutputState }

func (NomadSecretRoleOutput) Backend added in v5.6.0

The unique path this backend should be mounted at.

func (NomadSecretRoleOutput) ElementType

func (NomadSecretRoleOutput) ElementType() reflect.Type

func (NomadSecretRoleOutput) Global added in v5.6.0

Specifies if the generated token should be global. Defaults to false.

func (NomadSecretRoleOutput) Namespace added in v5.7.0

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (NomadSecretRoleOutput) Policies added in v5.6.0

List of policies attached to the generated token. This setting is only used when `type` is 'client'.

func (NomadSecretRoleOutput) Role added in v5.6.0

The name to identify this role within the backend. Must be unique within the backend.

func (NomadSecretRoleOutput) ToNomadSecretRoleOutput

func (o NomadSecretRoleOutput) ToNomadSecretRoleOutput() NomadSecretRoleOutput

func (NomadSecretRoleOutput) ToNomadSecretRoleOutputWithContext

func (o NomadSecretRoleOutput) ToNomadSecretRoleOutputWithContext(ctx context.Context) NomadSecretRoleOutput

func (NomadSecretRoleOutput) Type added in v5.6.0

Specifies the type of token to create when using this role. Valid settings are 'client' and 'management'. Defaults to 'client'.

type NomadSecretRoleState

type NomadSecretRoleState struct {
	// The unique path this backend should be mounted at.
	Backend pulumi.StringPtrInput
	// Specifies if the generated token should be global. Defaults to
	// false.
	Global pulumi.BoolPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// List of policies attached to the generated token. This setting is only used
	// when `type` is 'client'.
	Policies pulumi.StringArrayInput
	// The name to identify this role within the backend.
	// Must be unique within the backend.
	Role pulumi.StringPtrInput
	// Specifies the type of token to create when using this role. Valid
	// settings are 'client' and 'management'. Defaults to 'client'.
	Type pulumi.StringPtrInput
}

func (NomadSecretRoleState) ElementType

func (NomadSecretRoleState) ElementType() reflect.Type

type PasswordPolicy

type PasswordPolicy struct {
	pulumi.CustomResourceState

	// The name of the password policy.
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// String containing a password policy.
	Policy pulumi.StringOutput `pulumi:"policy"`
}

Provides a resource to manage Password Policies

**Note** this feature is available only Vault 1.5+

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewPasswordPolicy(ctx, "alphanumeric", &vault.PasswordPolicyArgs{
			Policy: pulumi.String(`    length = 20
    rule "charset" {
      charset = "abcdefghijklmnopqrstuvwxyz0123456789"
    }

`),

		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Password policies can be imported using the `name`, e.g.

```sh

$ pulumi import vault:index/passwordPolicy:PasswordPolicy alphanumeric alphanumeric

```

func GetPasswordPolicy

func GetPasswordPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PasswordPolicyState, opts ...pulumi.ResourceOption) (*PasswordPolicy, error)

GetPasswordPolicy gets an existing PasswordPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPasswordPolicy

func NewPasswordPolicy(ctx *pulumi.Context,
	name string, args *PasswordPolicyArgs, opts ...pulumi.ResourceOption) (*PasswordPolicy, error)

NewPasswordPolicy registers a new resource with the given unique name, arguments, and options.

func (*PasswordPolicy) ElementType

func (*PasswordPolicy) ElementType() reflect.Type

func (*PasswordPolicy) ToPasswordPolicyOutput

func (i *PasswordPolicy) ToPasswordPolicyOutput() PasswordPolicyOutput

func (*PasswordPolicy) ToPasswordPolicyOutputWithContext

func (i *PasswordPolicy) ToPasswordPolicyOutputWithContext(ctx context.Context) PasswordPolicyOutput

type PasswordPolicyArgs

type PasswordPolicyArgs struct {
	// The name of the password policy.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// String containing a password policy.
	Policy pulumi.StringInput
}

The set of arguments for constructing a PasswordPolicy resource.

func (PasswordPolicyArgs) ElementType

func (PasswordPolicyArgs) ElementType() reflect.Type

type PasswordPolicyArray

type PasswordPolicyArray []PasswordPolicyInput

func (PasswordPolicyArray) ElementType

func (PasswordPolicyArray) ElementType() reflect.Type

func (PasswordPolicyArray) ToPasswordPolicyArrayOutput

func (i PasswordPolicyArray) ToPasswordPolicyArrayOutput() PasswordPolicyArrayOutput

func (PasswordPolicyArray) ToPasswordPolicyArrayOutputWithContext

func (i PasswordPolicyArray) ToPasswordPolicyArrayOutputWithContext(ctx context.Context) PasswordPolicyArrayOutput

type PasswordPolicyArrayInput

type PasswordPolicyArrayInput interface {
	pulumi.Input

	ToPasswordPolicyArrayOutput() PasswordPolicyArrayOutput
	ToPasswordPolicyArrayOutputWithContext(context.Context) PasswordPolicyArrayOutput
}

PasswordPolicyArrayInput is an input type that accepts PasswordPolicyArray and PasswordPolicyArrayOutput values. You can construct a concrete instance of `PasswordPolicyArrayInput` via:

PasswordPolicyArray{ PasswordPolicyArgs{...} }

type PasswordPolicyArrayOutput

type PasswordPolicyArrayOutput struct{ *pulumi.OutputState }

func (PasswordPolicyArrayOutput) ElementType

func (PasswordPolicyArrayOutput) ElementType() reflect.Type

func (PasswordPolicyArrayOutput) Index

func (PasswordPolicyArrayOutput) ToPasswordPolicyArrayOutput

func (o PasswordPolicyArrayOutput) ToPasswordPolicyArrayOutput() PasswordPolicyArrayOutput

func (PasswordPolicyArrayOutput) ToPasswordPolicyArrayOutputWithContext

func (o PasswordPolicyArrayOutput) ToPasswordPolicyArrayOutputWithContext(ctx context.Context) PasswordPolicyArrayOutput

type PasswordPolicyInput

type PasswordPolicyInput interface {
	pulumi.Input

	ToPasswordPolicyOutput() PasswordPolicyOutput
	ToPasswordPolicyOutputWithContext(ctx context.Context) PasswordPolicyOutput
}

type PasswordPolicyMap

type PasswordPolicyMap map[string]PasswordPolicyInput

func (PasswordPolicyMap) ElementType

func (PasswordPolicyMap) ElementType() reflect.Type

func (PasswordPolicyMap) ToPasswordPolicyMapOutput

func (i PasswordPolicyMap) ToPasswordPolicyMapOutput() PasswordPolicyMapOutput

func (PasswordPolicyMap) ToPasswordPolicyMapOutputWithContext

func (i PasswordPolicyMap) ToPasswordPolicyMapOutputWithContext(ctx context.Context) PasswordPolicyMapOutput

type PasswordPolicyMapInput

type PasswordPolicyMapInput interface {
	pulumi.Input

	ToPasswordPolicyMapOutput() PasswordPolicyMapOutput
	ToPasswordPolicyMapOutputWithContext(context.Context) PasswordPolicyMapOutput
}

PasswordPolicyMapInput is an input type that accepts PasswordPolicyMap and PasswordPolicyMapOutput values. You can construct a concrete instance of `PasswordPolicyMapInput` via:

PasswordPolicyMap{ "key": PasswordPolicyArgs{...} }

type PasswordPolicyMapOutput

type PasswordPolicyMapOutput struct{ *pulumi.OutputState }

func (PasswordPolicyMapOutput) ElementType

func (PasswordPolicyMapOutput) ElementType() reflect.Type

func (PasswordPolicyMapOutput) MapIndex

func (PasswordPolicyMapOutput) ToPasswordPolicyMapOutput

func (o PasswordPolicyMapOutput) ToPasswordPolicyMapOutput() PasswordPolicyMapOutput

func (PasswordPolicyMapOutput) ToPasswordPolicyMapOutputWithContext

func (o PasswordPolicyMapOutput) ToPasswordPolicyMapOutputWithContext(ctx context.Context) PasswordPolicyMapOutput

type PasswordPolicyOutput

type PasswordPolicyOutput struct{ *pulumi.OutputState }

func (PasswordPolicyOutput) ElementType

func (PasswordPolicyOutput) ElementType() reflect.Type

func (PasswordPolicyOutput) Name added in v5.6.0

The name of the password policy.

func (PasswordPolicyOutput) Namespace added in v5.7.0

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (PasswordPolicyOutput) Policy added in v5.6.0

String containing a password policy.

func (PasswordPolicyOutput) ToPasswordPolicyOutput

func (o PasswordPolicyOutput) ToPasswordPolicyOutput() PasswordPolicyOutput

func (PasswordPolicyOutput) ToPasswordPolicyOutputWithContext

func (o PasswordPolicyOutput) ToPasswordPolicyOutputWithContext(ctx context.Context) PasswordPolicyOutput

type PasswordPolicyState

type PasswordPolicyState struct {
	// The name of the password policy.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// String containing a password policy.
	Policy pulumi.StringPtrInput
}

func (PasswordPolicyState) ElementType

func (PasswordPolicyState) ElementType() reflect.Type

type Policy

type Policy struct {
	pulumi.CustomResourceState

	// The name of the policy
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// String containing a Vault policy
	Policy pulumi.StringOutput `pulumi:"policy"`
}

## Import

Policies can be imported using the `name`, e.g.

```sh

$ pulumi import vault:index/policy:Policy example dev-team

```

func GetPolicy

func GetPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *PolicyState, opts ...pulumi.ResourceOption) (*Policy, error)

GetPolicy gets an existing Policy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewPolicy

func NewPolicy(ctx *pulumi.Context,
	name string, args *PolicyArgs, opts ...pulumi.ResourceOption) (*Policy, error)

NewPolicy registers a new resource with the given unique name, arguments, and options.

func (*Policy) ElementType

func (*Policy) ElementType() reflect.Type

func (*Policy) ToPolicyOutput

func (i *Policy) ToPolicyOutput() PolicyOutput

func (*Policy) ToPolicyOutputWithContext

func (i *Policy) ToPolicyOutputWithContext(ctx context.Context) PolicyOutput

type PolicyArgs

type PolicyArgs struct {
	// The name of the policy
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// String containing a Vault policy
	Policy pulumi.StringInput
}

The set of arguments for constructing a Policy resource.

func (PolicyArgs) ElementType

func (PolicyArgs) ElementType() reflect.Type

type PolicyArray

type PolicyArray []PolicyInput

func (PolicyArray) ElementType

func (PolicyArray) ElementType() reflect.Type

func (PolicyArray) ToPolicyArrayOutput

func (i PolicyArray) ToPolicyArrayOutput() PolicyArrayOutput

func (PolicyArray) ToPolicyArrayOutputWithContext

func (i PolicyArray) ToPolicyArrayOutputWithContext(ctx context.Context) PolicyArrayOutput

type PolicyArrayInput

type PolicyArrayInput interface {
	pulumi.Input

	ToPolicyArrayOutput() PolicyArrayOutput
	ToPolicyArrayOutputWithContext(context.Context) PolicyArrayOutput
}

PolicyArrayInput is an input type that accepts PolicyArray and PolicyArrayOutput values. You can construct a concrete instance of `PolicyArrayInput` via:

PolicyArray{ PolicyArgs{...} }

type PolicyArrayOutput

type PolicyArrayOutput struct{ *pulumi.OutputState }

func (PolicyArrayOutput) ElementType

func (PolicyArrayOutput) ElementType() reflect.Type

func (PolicyArrayOutput) Index

func (PolicyArrayOutput) ToPolicyArrayOutput

func (o PolicyArrayOutput) ToPolicyArrayOutput() PolicyArrayOutput

func (PolicyArrayOutput) ToPolicyArrayOutputWithContext

func (o PolicyArrayOutput) ToPolicyArrayOutputWithContext(ctx context.Context) PolicyArrayOutput

type PolicyInput

type PolicyInput interface {
	pulumi.Input

	ToPolicyOutput() PolicyOutput
	ToPolicyOutputWithContext(ctx context.Context) PolicyOutput
}

type PolicyMap

type PolicyMap map[string]PolicyInput

func (PolicyMap) ElementType

func (PolicyMap) ElementType() reflect.Type

func (PolicyMap) ToPolicyMapOutput

func (i PolicyMap) ToPolicyMapOutput() PolicyMapOutput

func (PolicyMap) ToPolicyMapOutputWithContext

func (i PolicyMap) ToPolicyMapOutputWithContext(ctx context.Context) PolicyMapOutput

type PolicyMapInput

type PolicyMapInput interface {
	pulumi.Input

	ToPolicyMapOutput() PolicyMapOutput
	ToPolicyMapOutputWithContext(context.Context) PolicyMapOutput
}

PolicyMapInput is an input type that accepts PolicyMap and PolicyMapOutput values. You can construct a concrete instance of `PolicyMapInput` via:

PolicyMap{ "key": PolicyArgs{...} }

type PolicyMapOutput

type PolicyMapOutput struct{ *pulumi.OutputState }

func (PolicyMapOutput) ElementType

func (PolicyMapOutput) ElementType() reflect.Type

func (PolicyMapOutput) MapIndex

func (PolicyMapOutput) ToPolicyMapOutput

func (o PolicyMapOutput) ToPolicyMapOutput() PolicyMapOutput

func (PolicyMapOutput) ToPolicyMapOutputWithContext

func (o PolicyMapOutput) ToPolicyMapOutputWithContext(ctx context.Context) PolicyMapOutput

type PolicyOutput

type PolicyOutput struct{ *pulumi.OutputState }

func (PolicyOutput) ElementType

func (PolicyOutput) ElementType() reflect.Type

func (PolicyOutput) Name added in v5.6.0

func (o PolicyOutput) Name() pulumi.StringOutput

The name of the policy

func (PolicyOutput) Namespace added in v5.7.0

func (o PolicyOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (PolicyOutput) Policy added in v5.6.0

func (o PolicyOutput) Policy() pulumi.StringOutput

String containing a Vault policy

func (PolicyOutput) ToPolicyOutput

func (o PolicyOutput) ToPolicyOutput() PolicyOutput

func (PolicyOutput) ToPolicyOutputWithContext

func (o PolicyOutput) ToPolicyOutputWithContext(ctx context.Context) PolicyOutput

type PolicyState

type PolicyState struct {
	// The name of the policy
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// String containing a Vault policy
	Policy pulumi.StringPtrInput
}

func (PolicyState) ElementType

func (PolicyState) ElementType() reflect.Type

type Provider

type Provider struct {
	pulumi.ProviderResourceState

	// If true, adds the value of the `address` argument to the Terraform process environment.
	AddAddressToEnv pulumi.StringPtrOutput `pulumi:"addAddressToEnv"`
	// URL of the root of the target Vault server.
	Address pulumi.StringOutput `pulumi:"address"`
	// Path to directory containing CA certificate files to validate the server's certificate.
	CaCertDir pulumi.StringPtrOutput `pulumi:"caCertDir"`
	// Path to a CA certificate file to validate the server's certificate.
	CaCertFile pulumi.StringPtrOutput `pulumi:"caCertFile"`
	// The namespace to use. Available only for Vault Enterprise.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Name to use as the SNI host when connecting via TLS.
	TlsServerName pulumi.StringPtrOutput `pulumi:"tlsServerName"`
	// Token to use to authenticate to Vault.
	Token pulumi.StringOutput `pulumi:"token"`
	// Token name to use for creating the Vault child token.
	TokenName pulumi.StringPtrOutput `pulumi:"tokenName"`
	// Override the Vault server version, which is normally determined dynamically from the target Vault server
	VaultVersionOverride pulumi.StringPtrOutput `pulumi:"vaultVersionOverride"`
}

The provider type for the vault package. By default, resources use package-wide configuration settings, however an explicit `Provider` instance may be created and passed during resource construction to achieve fine-grained programmatic control over provider settings. See the [documentation](https://www.pulumi.com/docs/reference/programming-model/#providers) for more information.

func NewProvider

func NewProvider(ctx *pulumi.Context,
	name string, args *ProviderArgs, opts ...pulumi.ResourceOption) (*Provider, error)

NewProvider registers a new resource with the given unique name, arguments, and options.

func (*Provider) ElementType

func (*Provider) ElementType() reflect.Type

func (*Provider) ToProviderOutput

func (i *Provider) ToProviderOutput() ProviderOutput

func (*Provider) ToProviderOutputWithContext

func (i *Provider) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

type ProviderArgs

type ProviderArgs struct {
	// If true, adds the value of the `address` argument to the Terraform process environment.
	AddAddressToEnv pulumi.StringPtrInput
	// URL of the root of the target Vault server.
	Address pulumi.StringInput
	// Login to vault with an existing auth method using auth/<mount>/login
	AuthLogin ProviderAuthLoginPtrInput
	// Login to vault using the AWS method
	AuthLoginAws ProviderAuthLoginAwsPtrInput
	// Login to vault using the azure method
	AuthLoginAzure ProviderAuthLoginAzurePtrInput
	// Login to vault using the cert method
	AuthLoginCert ProviderAuthLoginCertPtrInput
	// Login to vault using the gcp method
	AuthLoginGcp ProviderAuthLoginGcpPtrInput
	// Login to vault using the jwt method
	AuthLoginJwt ProviderAuthLoginJwtPtrInput
	// Login to vault using the kerberos method
	AuthLoginKerberos ProviderAuthLoginKerberosPtrInput
	// Login to vault using the OCI method
	AuthLoginOci ProviderAuthLoginOciPtrInput
	// Login to vault using the oidc method
	AuthLoginOidc ProviderAuthLoginOidcPtrInput
	// Login to vault using the radius method
	AuthLoginRadius ProviderAuthLoginRadiusPtrInput
	// Login to vault using
	AuthLoginTokenFile ProviderAuthLoginTokenFilePtrInput
	// Login to vault using the userpass method
	AuthLoginUserpass ProviderAuthLoginUserpassPtrInput
	// Path to directory containing CA certificate files to validate the server's certificate.
	CaCertDir pulumi.StringPtrInput
	// Path to a CA certificate file to validate the server's certificate.
	CaCertFile pulumi.StringPtrInput
	// Client authentication credentials.
	//
	// Deprecated: Use auth_login_cert instead
	ClientAuth ProviderClientAuthPtrInput
	// The headers to send with each Vault request.
	Headers ProviderHeaderArrayInput
	// Maximum TTL for secret leases requested by this provider.
	MaxLeaseTtlSeconds pulumi.IntPtrInput
	// Maximum number of retries when a 5xx error code is encountered.
	MaxRetries pulumi.IntPtrInput
	// Maximum number of retries for Client Controlled Consistency related operations
	MaxRetriesCcc pulumi.IntPtrInput
	// The namespace to use. Available only for Vault Enterprise.
	Namespace pulumi.StringPtrInput
	// In the case where the Vault token is for a specific namespace and the provider namespace is not configured, use the
	// token namespace as the root namespace for all resources.
	SetNamespaceFromToken pulumi.BoolPtrInput
	// Set this to true to prevent the creation of ephemeral child token used by this provider.
	SkipChildToken pulumi.BoolPtrInput
	// Skip the dynamic fetching of the Vault server version.
	SkipGetVaultVersion pulumi.BoolPtrInput
	// Set this to true only if the target Vault server is an insecure development instance.
	SkipTlsVerify pulumi.BoolPtrInput
	// Name to use as the SNI host when connecting via TLS.
	TlsServerName pulumi.StringPtrInput
	// Token to use to authenticate to Vault.
	Token pulumi.StringInput
	// Token name to use for creating the Vault child token.
	TokenName pulumi.StringPtrInput
	// Override the Vault server version, which is normally determined dynamically from the target Vault server
	VaultVersionOverride pulumi.StringPtrInput
}

The set of arguments for constructing a Provider resource.

func (ProviderArgs) ElementType

func (ProviderArgs) ElementType() reflect.Type

type ProviderAuthLogin

type ProviderAuthLogin struct {
	Method *string `pulumi:"method"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace  *string           `pulumi:"namespace"`
	Parameters map[string]string `pulumi:"parameters"`
	Path       string            `pulumi:"path"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
}

type ProviderAuthLoginArgs

type ProviderAuthLoginArgs struct {
	Method pulumi.StringPtrInput `pulumi:"method"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace  pulumi.StringPtrInput `pulumi:"namespace"`
	Parameters pulumi.StringMapInput `pulumi:"parameters"`
	Path       pulumi.StringInput    `pulumi:"path"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
}

func (ProviderAuthLoginArgs) ElementType

func (ProviderAuthLoginArgs) ElementType() reflect.Type

func (ProviderAuthLoginArgs) ToProviderAuthLoginOutput

func (i ProviderAuthLoginArgs) ToProviderAuthLoginOutput() ProviderAuthLoginOutput

func (ProviderAuthLoginArgs) ToProviderAuthLoginOutputWithContext

func (i ProviderAuthLoginArgs) ToProviderAuthLoginOutputWithContext(ctx context.Context) ProviderAuthLoginOutput

func (ProviderAuthLoginArgs) ToProviderAuthLoginPtrOutput added in v5.7.0

func (i ProviderAuthLoginArgs) ToProviderAuthLoginPtrOutput() ProviderAuthLoginPtrOutput

func (ProviderAuthLoginArgs) ToProviderAuthLoginPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginArgs) ToProviderAuthLoginPtrOutputWithContext(ctx context.Context) ProviderAuthLoginPtrOutput

type ProviderAuthLoginAws added in v5.7.0

type ProviderAuthLoginAws struct {
	// The AWS access key ID.
	AwsAccessKeyId *string `pulumi:"awsAccessKeyId"`
	// The IAM endpoint URL.
	AwsIamEndpoint *string `pulumi:"awsIamEndpoint"`
	// The name of the AWS profile.
	AwsProfile *string `pulumi:"awsProfile"`
	// The AWS region.
	AwsRegion *string `pulumi:"awsRegion"`
	// The ARN of the AWS Role to assume.Used during STS AssumeRole
	AwsRoleArn *string `pulumi:"awsRoleArn"`
	// Specifies the name to attach to the AWS role session. Used during STS AssumeRole
	AwsRoleSessionName *string `pulumi:"awsRoleSessionName"`
	// The AWS secret access key.
	AwsSecretAccessKey *string `pulumi:"awsSecretAccessKey"`
	// The AWS session token.
	AwsSessionToken *string `pulumi:"awsSessionToken"`
	// Path to the AWS shared credentials file.
	AwsSharedCredentialsFile *string `pulumi:"awsSharedCredentialsFile"`
	// The STS endpoint URL.
	AwsStsEndpoint *string `pulumi:"awsStsEndpoint"`
	// Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token.
	AwsWebIdentityTokenFile *string `pulumi:"awsWebIdentityTokenFile"`
	// The Vault header value to include in the STS signing request.
	HeaderValue *string `pulumi:"headerValue"`
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// The Vault role to use when logging into Vault.
	Role string `pulumi:"role"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
}

type ProviderAuthLoginAwsArgs added in v5.7.0

type ProviderAuthLoginAwsArgs struct {
	// The AWS access key ID.
	AwsAccessKeyId pulumi.StringPtrInput `pulumi:"awsAccessKeyId"`
	// The IAM endpoint URL.
	AwsIamEndpoint pulumi.StringPtrInput `pulumi:"awsIamEndpoint"`
	// The name of the AWS profile.
	AwsProfile pulumi.StringPtrInput `pulumi:"awsProfile"`
	// The AWS region.
	AwsRegion pulumi.StringPtrInput `pulumi:"awsRegion"`
	// The ARN of the AWS Role to assume.Used during STS AssumeRole
	AwsRoleArn pulumi.StringPtrInput `pulumi:"awsRoleArn"`
	// Specifies the name to attach to the AWS role session. Used during STS AssumeRole
	AwsRoleSessionName pulumi.StringPtrInput `pulumi:"awsRoleSessionName"`
	// The AWS secret access key.
	AwsSecretAccessKey pulumi.StringPtrInput `pulumi:"awsSecretAccessKey"`
	// The AWS session token.
	AwsSessionToken pulumi.StringPtrInput `pulumi:"awsSessionToken"`
	// Path to the AWS shared credentials file.
	AwsSharedCredentialsFile pulumi.StringPtrInput `pulumi:"awsSharedCredentialsFile"`
	// The STS endpoint URL.
	AwsStsEndpoint pulumi.StringPtrInput `pulumi:"awsStsEndpoint"`
	// Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token.
	AwsWebIdentityTokenFile pulumi.StringPtrInput `pulumi:"awsWebIdentityTokenFile"`
	// The Vault header value to include in the STS signing request.
	HeaderValue pulumi.StringPtrInput `pulumi:"headerValue"`
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// The Vault role to use when logging into Vault.
	Role pulumi.StringInput `pulumi:"role"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
}

func (ProviderAuthLoginAwsArgs) ElementType added in v5.7.0

func (ProviderAuthLoginAwsArgs) ElementType() reflect.Type

func (ProviderAuthLoginAwsArgs) ToProviderAuthLoginAwsOutput added in v5.7.0

func (i ProviderAuthLoginAwsArgs) ToProviderAuthLoginAwsOutput() ProviderAuthLoginAwsOutput

func (ProviderAuthLoginAwsArgs) ToProviderAuthLoginAwsOutputWithContext added in v5.7.0

func (i ProviderAuthLoginAwsArgs) ToProviderAuthLoginAwsOutputWithContext(ctx context.Context) ProviderAuthLoginAwsOutput

func (ProviderAuthLoginAwsArgs) ToProviderAuthLoginAwsPtrOutput added in v5.7.0

func (i ProviderAuthLoginAwsArgs) ToProviderAuthLoginAwsPtrOutput() ProviderAuthLoginAwsPtrOutput

func (ProviderAuthLoginAwsArgs) ToProviderAuthLoginAwsPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginAwsArgs) ToProviderAuthLoginAwsPtrOutputWithContext(ctx context.Context) ProviderAuthLoginAwsPtrOutput

type ProviderAuthLoginAwsInput added in v5.7.0

type ProviderAuthLoginAwsInput interface {
	pulumi.Input

	ToProviderAuthLoginAwsOutput() ProviderAuthLoginAwsOutput
	ToProviderAuthLoginAwsOutputWithContext(context.Context) ProviderAuthLoginAwsOutput
}

ProviderAuthLoginAwsInput is an input type that accepts ProviderAuthLoginAwsArgs and ProviderAuthLoginAwsOutput values. You can construct a concrete instance of `ProviderAuthLoginAwsInput` via:

ProviderAuthLoginAwsArgs{...}

type ProviderAuthLoginAwsOutput added in v5.7.0

type ProviderAuthLoginAwsOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginAwsOutput) AwsAccessKeyId added in v5.7.0

The AWS access key ID.

func (ProviderAuthLoginAwsOutput) AwsIamEndpoint added in v5.7.0

The IAM endpoint URL.

func (ProviderAuthLoginAwsOutput) AwsProfile added in v5.7.0

The name of the AWS profile.

func (ProviderAuthLoginAwsOutput) AwsRegion added in v5.7.0

The AWS region.

func (ProviderAuthLoginAwsOutput) AwsRoleArn added in v5.7.0

The ARN of the AWS Role to assume.Used during STS AssumeRole

func (ProviderAuthLoginAwsOutput) AwsRoleSessionName added in v5.7.0

func (o ProviderAuthLoginAwsOutput) AwsRoleSessionName() pulumi.StringPtrOutput

Specifies the name to attach to the AWS role session. Used during STS AssumeRole

func (ProviderAuthLoginAwsOutput) AwsSecretAccessKey added in v5.7.0

func (o ProviderAuthLoginAwsOutput) AwsSecretAccessKey() pulumi.StringPtrOutput

The AWS secret access key.

func (ProviderAuthLoginAwsOutput) AwsSessionToken added in v5.7.0

The AWS session token.

func (ProviderAuthLoginAwsOutput) AwsSharedCredentialsFile added in v5.7.0

func (o ProviderAuthLoginAwsOutput) AwsSharedCredentialsFile() pulumi.StringPtrOutput

Path to the AWS shared credentials file.

func (ProviderAuthLoginAwsOutput) AwsStsEndpoint added in v5.7.0

The STS endpoint URL.

func (ProviderAuthLoginAwsOutput) AwsWebIdentityTokenFile added in v5.7.0

func (o ProviderAuthLoginAwsOutput) AwsWebIdentityTokenFile() pulumi.StringPtrOutput

Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token.

func (ProviderAuthLoginAwsOutput) ElementType added in v5.7.0

func (ProviderAuthLoginAwsOutput) ElementType() reflect.Type

func (ProviderAuthLoginAwsOutput) HeaderValue added in v5.7.0

The Vault header value to include in the STS signing request.

func (ProviderAuthLoginAwsOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginAwsOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginAwsOutput) Role added in v5.7.0

The Vault role to use when logging into Vault.

func (ProviderAuthLoginAwsOutput) ToProviderAuthLoginAwsOutput added in v5.7.0

func (o ProviderAuthLoginAwsOutput) ToProviderAuthLoginAwsOutput() ProviderAuthLoginAwsOutput

func (ProviderAuthLoginAwsOutput) ToProviderAuthLoginAwsOutputWithContext added in v5.7.0

func (o ProviderAuthLoginAwsOutput) ToProviderAuthLoginAwsOutputWithContext(ctx context.Context) ProviderAuthLoginAwsOutput

func (ProviderAuthLoginAwsOutput) ToProviderAuthLoginAwsPtrOutput added in v5.7.0

func (o ProviderAuthLoginAwsOutput) ToProviderAuthLoginAwsPtrOutput() ProviderAuthLoginAwsPtrOutput

func (ProviderAuthLoginAwsOutput) ToProviderAuthLoginAwsPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginAwsOutput) ToProviderAuthLoginAwsPtrOutputWithContext(ctx context.Context) ProviderAuthLoginAwsPtrOutput

func (ProviderAuthLoginAwsOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginAwsOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginAwsPtrInput added in v5.7.0

type ProviderAuthLoginAwsPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginAwsPtrOutput() ProviderAuthLoginAwsPtrOutput
	ToProviderAuthLoginAwsPtrOutputWithContext(context.Context) ProviderAuthLoginAwsPtrOutput
}

ProviderAuthLoginAwsPtrInput is an input type that accepts ProviderAuthLoginAwsArgs, ProviderAuthLoginAwsPtr and ProviderAuthLoginAwsPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginAwsPtrInput` via:

        ProviderAuthLoginAwsArgs{...}

or:

        nil

func ProviderAuthLoginAwsPtr added in v5.7.0

func ProviderAuthLoginAwsPtr(v *ProviderAuthLoginAwsArgs) ProviderAuthLoginAwsPtrInput

type ProviderAuthLoginAwsPtrOutput added in v5.7.0

type ProviderAuthLoginAwsPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginAwsPtrOutput) AwsAccessKeyId added in v5.7.0

The AWS access key ID.

func (ProviderAuthLoginAwsPtrOutput) AwsIamEndpoint added in v5.7.0

The IAM endpoint URL.

func (ProviderAuthLoginAwsPtrOutput) AwsProfile added in v5.7.0

The name of the AWS profile.

func (ProviderAuthLoginAwsPtrOutput) AwsRegion added in v5.7.0

The AWS region.

func (ProviderAuthLoginAwsPtrOutput) AwsRoleArn added in v5.7.0

The ARN of the AWS Role to assume.Used during STS AssumeRole

func (ProviderAuthLoginAwsPtrOutput) AwsRoleSessionName added in v5.7.0

func (o ProviderAuthLoginAwsPtrOutput) AwsRoleSessionName() pulumi.StringPtrOutput

Specifies the name to attach to the AWS role session. Used during STS AssumeRole

func (ProviderAuthLoginAwsPtrOutput) AwsSecretAccessKey added in v5.7.0

func (o ProviderAuthLoginAwsPtrOutput) AwsSecretAccessKey() pulumi.StringPtrOutput

The AWS secret access key.

func (ProviderAuthLoginAwsPtrOutput) AwsSessionToken added in v5.7.0

The AWS session token.

func (ProviderAuthLoginAwsPtrOutput) AwsSharedCredentialsFile added in v5.7.0

func (o ProviderAuthLoginAwsPtrOutput) AwsSharedCredentialsFile() pulumi.StringPtrOutput

Path to the AWS shared credentials file.

func (ProviderAuthLoginAwsPtrOutput) AwsStsEndpoint added in v5.7.0

The STS endpoint URL.

func (ProviderAuthLoginAwsPtrOutput) AwsWebIdentityTokenFile added in v5.7.0

func (o ProviderAuthLoginAwsPtrOutput) AwsWebIdentityTokenFile() pulumi.StringPtrOutput

Path to the file containing an OAuth 2.0 access token or OpenID Connect ID token.

func (ProviderAuthLoginAwsPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginAwsPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginAwsPtrOutput) HeaderValue added in v5.7.0

The Vault header value to include in the STS signing request.

func (ProviderAuthLoginAwsPtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginAwsPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginAwsPtrOutput) Role added in v5.7.0

The Vault role to use when logging into Vault.

func (ProviderAuthLoginAwsPtrOutput) ToProviderAuthLoginAwsPtrOutput added in v5.7.0

func (o ProviderAuthLoginAwsPtrOutput) ToProviderAuthLoginAwsPtrOutput() ProviderAuthLoginAwsPtrOutput

func (ProviderAuthLoginAwsPtrOutput) ToProviderAuthLoginAwsPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginAwsPtrOutput) ToProviderAuthLoginAwsPtrOutputWithContext(ctx context.Context) ProviderAuthLoginAwsPtrOutput

func (ProviderAuthLoginAwsPtrOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginAwsPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginAzure added in v5.7.0

type ProviderAuthLoginAzure struct {
	// The identity's client ID.
	ClientId *string `pulumi:"clientId"`
	// A signed JSON Web Token. If not specified on will be created automatically
	Jwt *string `pulumi:"jwt"`
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata.
	ResourceGroupName string `pulumi:"resourceGroupName"`
	// Name of the login role.
	Role string `pulumi:"role"`
	// The scopes to include in the token request.
	Scope *string `pulumi:"scope"`
	// The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata.
	SubscriptionId string `pulumi:"subscriptionId"`
	// Provides the tenant ID to use in a multi-tenant authentication scenario.
	TenantId *string `pulumi:"tenantId"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
	// The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata.
	VmName *string `pulumi:"vmName"`
	// The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata.
	VmssName *string `pulumi:"vmssName"`
}

type ProviderAuthLoginAzureArgs added in v5.7.0

type ProviderAuthLoginAzureArgs struct {
	// The identity's client ID.
	ClientId pulumi.StringPtrInput `pulumi:"clientId"`
	// A signed JSON Web Token. If not specified on will be created automatically
	Jwt pulumi.StringPtrInput `pulumi:"jwt"`
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata.
	ResourceGroupName pulumi.StringInput `pulumi:"resourceGroupName"`
	// Name of the login role.
	Role pulumi.StringInput `pulumi:"role"`
	// The scopes to include in the token request.
	Scope pulumi.StringPtrInput `pulumi:"scope"`
	// The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata.
	SubscriptionId pulumi.StringInput `pulumi:"subscriptionId"`
	// Provides the tenant ID to use in a multi-tenant authentication scenario.
	TenantId pulumi.StringPtrInput `pulumi:"tenantId"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
	// The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata.
	VmName pulumi.StringPtrInput `pulumi:"vmName"`
	// The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata.
	VmssName pulumi.StringPtrInput `pulumi:"vmssName"`
}

func (ProviderAuthLoginAzureArgs) ElementType added in v5.7.0

func (ProviderAuthLoginAzureArgs) ElementType() reflect.Type

func (ProviderAuthLoginAzureArgs) ToProviderAuthLoginAzureOutput added in v5.7.0

func (i ProviderAuthLoginAzureArgs) ToProviderAuthLoginAzureOutput() ProviderAuthLoginAzureOutput

func (ProviderAuthLoginAzureArgs) ToProviderAuthLoginAzureOutputWithContext added in v5.7.0

func (i ProviderAuthLoginAzureArgs) ToProviderAuthLoginAzureOutputWithContext(ctx context.Context) ProviderAuthLoginAzureOutput

func (ProviderAuthLoginAzureArgs) ToProviderAuthLoginAzurePtrOutput added in v5.7.0

func (i ProviderAuthLoginAzureArgs) ToProviderAuthLoginAzurePtrOutput() ProviderAuthLoginAzurePtrOutput

func (ProviderAuthLoginAzureArgs) ToProviderAuthLoginAzurePtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginAzureArgs) ToProviderAuthLoginAzurePtrOutputWithContext(ctx context.Context) ProviderAuthLoginAzurePtrOutput

type ProviderAuthLoginAzureInput added in v5.7.0

type ProviderAuthLoginAzureInput interface {
	pulumi.Input

	ToProviderAuthLoginAzureOutput() ProviderAuthLoginAzureOutput
	ToProviderAuthLoginAzureOutputWithContext(context.Context) ProviderAuthLoginAzureOutput
}

ProviderAuthLoginAzureInput is an input type that accepts ProviderAuthLoginAzureArgs and ProviderAuthLoginAzureOutput values. You can construct a concrete instance of `ProviderAuthLoginAzureInput` via:

ProviderAuthLoginAzureArgs{...}

type ProviderAuthLoginAzureOutput added in v5.7.0

type ProviderAuthLoginAzureOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginAzureOutput) ClientId added in v5.7.0

The identity's client ID.

func (ProviderAuthLoginAzureOutput) ElementType added in v5.7.0

func (ProviderAuthLoginAzureOutput) Jwt added in v5.7.0

A signed JSON Web Token. If not specified on will be created automatically

func (ProviderAuthLoginAzureOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginAzureOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginAzureOutput) ResourceGroupName added in v5.7.0

func (o ProviderAuthLoginAzureOutput) ResourceGroupName() pulumi.StringOutput

The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata.

func (ProviderAuthLoginAzureOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginAzureOutput) Scope added in v5.7.0

The scopes to include in the token request.

func (ProviderAuthLoginAzureOutput) SubscriptionId added in v5.7.0

The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata.

func (ProviderAuthLoginAzureOutput) TenantId added in v5.7.0

Provides the tenant ID to use in a multi-tenant authentication scenario.

func (ProviderAuthLoginAzureOutput) ToProviderAuthLoginAzureOutput added in v5.7.0

func (o ProviderAuthLoginAzureOutput) ToProviderAuthLoginAzureOutput() ProviderAuthLoginAzureOutput

func (ProviderAuthLoginAzureOutput) ToProviderAuthLoginAzureOutputWithContext added in v5.7.0

func (o ProviderAuthLoginAzureOutput) ToProviderAuthLoginAzureOutputWithContext(ctx context.Context) ProviderAuthLoginAzureOutput

func (ProviderAuthLoginAzureOutput) ToProviderAuthLoginAzurePtrOutput added in v5.7.0

func (o ProviderAuthLoginAzureOutput) ToProviderAuthLoginAzurePtrOutput() ProviderAuthLoginAzurePtrOutput

func (ProviderAuthLoginAzureOutput) ToProviderAuthLoginAzurePtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginAzureOutput) ToProviderAuthLoginAzurePtrOutputWithContext(ctx context.Context) ProviderAuthLoginAzurePtrOutput

func (ProviderAuthLoginAzureOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginAzureOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

func (ProviderAuthLoginAzureOutput) VmName added in v5.7.0

The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata.

func (ProviderAuthLoginAzureOutput) VmssName added in v5.7.0

The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata.

type ProviderAuthLoginAzurePtrInput added in v5.7.0

type ProviderAuthLoginAzurePtrInput interface {
	pulumi.Input

	ToProviderAuthLoginAzurePtrOutput() ProviderAuthLoginAzurePtrOutput
	ToProviderAuthLoginAzurePtrOutputWithContext(context.Context) ProviderAuthLoginAzurePtrOutput
}

ProviderAuthLoginAzurePtrInput is an input type that accepts ProviderAuthLoginAzureArgs, ProviderAuthLoginAzurePtr and ProviderAuthLoginAzurePtrOutput values. You can construct a concrete instance of `ProviderAuthLoginAzurePtrInput` via:

        ProviderAuthLoginAzureArgs{...}

or:

        nil

func ProviderAuthLoginAzurePtr added in v5.7.0

func ProviderAuthLoginAzurePtr(v *ProviderAuthLoginAzureArgs) ProviderAuthLoginAzurePtrInput

type ProviderAuthLoginAzurePtrOutput added in v5.7.0

type ProviderAuthLoginAzurePtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginAzurePtrOutput) ClientId added in v5.7.0

The identity's client ID.

func (ProviderAuthLoginAzurePtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginAzurePtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginAzurePtrOutput) Jwt added in v5.7.0

A signed JSON Web Token. If not specified on will be created automatically

func (ProviderAuthLoginAzurePtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginAzurePtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginAzurePtrOutput) ResourceGroupName added in v5.7.0

The resource group for the machine that generated the MSI token. This information can be obtained through instance metadata.

func (ProviderAuthLoginAzurePtrOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginAzurePtrOutput) Scope added in v5.7.0

The scopes to include in the token request.

func (ProviderAuthLoginAzurePtrOutput) SubscriptionId added in v5.7.0

The subscription ID for the machine that generated the MSI token. This information can be obtained through instance metadata.

func (ProviderAuthLoginAzurePtrOutput) TenantId added in v5.7.0

Provides the tenant ID to use in a multi-tenant authentication scenario.

func (ProviderAuthLoginAzurePtrOutput) ToProviderAuthLoginAzurePtrOutput added in v5.7.0

func (o ProviderAuthLoginAzurePtrOutput) ToProviderAuthLoginAzurePtrOutput() ProviderAuthLoginAzurePtrOutput

func (ProviderAuthLoginAzurePtrOutput) ToProviderAuthLoginAzurePtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginAzurePtrOutput) ToProviderAuthLoginAzurePtrOutputWithContext(ctx context.Context) ProviderAuthLoginAzurePtrOutput

func (ProviderAuthLoginAzurePtrOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

func (ProviderAuthLoginAzurePtrOutput) VmName added in v5.7.0

The virtual machine name for the machine that generated the MSI token. This information can be obtained through instance metadata.

func (ProviderAuthLoginAzurePtrOutput) VmssName added in v5.7.0

The virtual machine scale set name for the machine that generated the MSI token. This information can be obtained through instance metadata.

type ProviderAuthLoginCert added in v5.7.0

type ProviderAuthLoginCert struct {
	// Path to a file containing the client certificate.
	CertFile string `pulumi:"certFile"`
	// Path to a file containing the private key that the certificate was issued for.
	KeyFile string `pulumi:"keyFile"`
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// Name of the certificate's role
	Name *string `pulumi:"name"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
}

type ProviderAuthLoginCertArgs added in v5.7.0

type ProviderAuthLoginCertArgs struct {
	// Path to a file containing the client certificate.
	CertFile pulumi.StringInput `pulumi:"certFile"`
	// Path to a file containing the private key that the certificate was issued for.
	KeyFile pulumi.StringInput `pulumi:"keyFile"`
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// Name of the certificate's role
	Name pulumi.StringPtrInput `pulumi:"name"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
}

func (ProviderAuthLoginCertArgs) ElementType added in v5.7.0

func (ProviderAuthLoginCertArgs) ElementType() reflect.Type

func (ProviderAuthLoginCertArgs) ToProviderAuthLoginCertOutput added in v5.7.0

func (i ProviderAuthLoginCertArgs) ToProviderAuthLoginCertOutput() ProviderAuthLoginCertOutput

func (ProviderAuthLoginCertArgs) ToProviderAuthLoginCertOutputWithContext added in v5.7.0

func (i ProviderAuthLoginCertArgs) ToProviderAuthLoginCertOutputWithContext(ctx context.Context) ProviderAuthLoginCertOutput

func (ProviderAuthLoginCertArgs) ToProviderAuthLoginCertPtrOutput added in v5.7.0

func (i ProviderAuthLoginCertArgs) ToProviderAuthLoginCertPtrOutput() ProviderAuthLoginCertPtrOutput

func (ProviderAuthLoginCertArgs) ToProviderAuthLoginCertPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginCertArgs) ToProviderAuthLoginCertPtrOutputWithContext(ctx context.Context) ProviderAuthLoginCertPtrOutput

type ProviderAuthLoginCertInput added in v5.7.0

type ProviderAuthLoginCertInput interface {
	pulumi.Input

	ToProviderAuthLoginCertOutput() ProviderAuthLoginCertOutput
	ToProviderAuthLoginCertOutputWithContext(context.Context) ProviderAuthLoginCertOutput
}

ProviderAuthLoginCertInput is an input type that accepts ProviderAuthLoginCertArgs and ProviderAuthLoginCertOutput values. You can construct a concrete instance of `ProviderAuthLoginCertInput` via:

ProviderAuthLoginCertArgs{...}

type ProviderAuthLoginCertOutput added in v5.7.0

type ProviderAuthLoginCertOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginCertOutput) CertFile added in v5.7.0

Path to a file containing the client certificate.

func (ProviderAuthLoginCertOutput) ElementType added in v5.7.0

func (ProviderAuthLoginCertOutput) KeyFile added in v5.7.0

Path to a file containing the private key that the certificate was issued for.

func (ProviderAuthLoginCertOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginCertOutput) Name added in v5.7.0

Name of the certificate's role

func (ProviderAuthLoginCertOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginCertOutput) ToProviderAuthLoginCertOutput added in v5.7.0

func (o ProviderAuthLoginCertOutput) ToProviderAuthLoginCertOutput() ProviderAuthLoginCertOutput

func (ProviderAuthLoginCertOutput) ToProviderAuthLoginCertOutputWithContext added in v5.7.0

func (o ProviderAuthLoginCertOutput) ToProviderAuthLoginCertOutputWithContext(ctx context.Context) ProviderAuthLoginCertOutput

func (ProviderAuthLoginCertOutput) ToProviderAuthLoginCertPtrOutput added in v5.7.0

func (o ProviderAuthLoginCertOutput) ToProviderAuthLoginCertPtrOutput() ProviderAuthLoginCertPtrOutput

func (ProviderAuthLoginCertOutput) ToProviderAuthLoginCertPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginCertOutput) ToProviderAuthLoginCertPtrOutputWithContext(ctx context.Context) ProviderAuthLoginCertPtrOutput

func (ProviderAuthLoginCertOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginCertOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginCertPtrInput added in v5.7.0

type ProviderAuthLoginCertPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginCertPtrOutput() ProviderAuthLoginCertPtrOutput
	ToProviderAuthLoginCertPtrOutputWithContext(context.Context) ProviderAuthLoginCertPtrOutput
}

ProviderAuthLoginCertPtrInput is an input type that accepts ProviderAuthLoginCertArgs, ProviderAuthLoginCertPtr and ProviderAuthLoginCertPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginCertPtrInput` via:

        ProviderAuthLoginCertArgs{...}

or:

        nil

func ProviderAuthLoginCertPtr added in v5.7.0

func ProviderAuthLoginCertPtr(v *ProviderAuthLoginCertArgs) ProviderAuthLoginCertPtrInput

type ProviderAuthLoginCertPtrOutput added in v5.7.0

type ProviderAuthLoginCertPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginCertPtrOutput) CertFile added in v5.7.0

Path to a file containing the client certificate.

func (ProviderAuthLoginCertPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginCertPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginCertPtrOutput) KeyFile added in v5.7.0

Path to a file containing the private key that the certificate was issued for.

func (ProviderAuthLoginCertPtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginCertPtrOutput) Name added in v5.7.0

Name of the certificate's role

func (ProviderAuthLoginCertPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginCertPtrOutput) ToProviderAuthLoginCertPtrOutput added in v5.7.0

func (o ProviderAuthLoginCertPtrOutput) ToProviderAuthLoginCertPtrOutput() ProviderAuthLoginCertPtrOutput

func (ProviderAuthLoginCertPtrOutput) ToProviderAuthLoginCertPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginCertPtrOutput) ToProviderAuthLoginCertPtrOutputWithContext(ctx context.Context) ProviderAuthLoginCertPtrOutput

func (ProviderAuthLoginCertPtrOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginGcp added in v5.7.0

type ProviderAuthLoginGcp struct {
	// Path to the Google Cloud credentials file.
	Credentials *string `pulumi:"credentials"`
	// A signed JSON Web Token.
	Jwt *string `pulumi:"jwt"`
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// Name of the login role.
	Role string `pulumi:"role"`
	// IAM service account.
	ServiceAccount *string `pulumi:"serviceAccount"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
}

type ProviderAuthLoginGcpArgs added in v5.7.0

type ProviderAuthLoginGcpArgs struct {
	// Path to the Google Cloud credentials file.
	Credentials pulumi.StringPtrInput `pulumi:"credentials"`
	// A signed JSON Web Token.
	Jwt pulumi.StringPtrInput `pulumi:"jwt"`
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// Name of the login role.
	Role pulumi.StringInput `pulumi:"role"`
	// IAM service account.
	ServiceAccount pulumi.StringPtrInput `pulumi:"serviceAccount"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
}

func (ProviderAuthLoginGcpArgs) ElementType added in v5.7.0

func (ProviderAuthLoginGcpArgs) ElementType() reflect.Type

func (ProviderAuthLoginGcpArgs) ToProviderAuthLoginGcpOutput added in v5.7.0

func (i ProviderAuthLoginGcpArgs) ToProviderAuthLoginGcpOutput() ProviderAuthLoginGcpOutput

func (ProviderAuthLoginGcpArgs) ToProviderAuthLoginGcpOutputWithContext added in v5.7.0

func (i ProviderAuthLoginGcpArgs) ToProviderAuthLoginGcpOutputWithContext(ctx context.Context) ProviderAuthLoginGcpOutput

func (ProviderAuthLoginGcpArgs) ToProviderAuthLoginGcpPtrOutput added in v5.7.0

func (i ProviderAuthLoginGcpArgs) ToProviderAuthLoginGcpPtrOutput() ProviderAuthLoginGcpPtrOutput

func (ProviderAuthLoginGcpArgs) ToProviderAuthLoginGcpPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginGcpArgs) ToProviderAuthLoginGcpPtrOutputWithContext(ctx context.Context) ProviderAuthLoginGcpPtrOutput

type ProviderAuthLoginGcpInput added in v5.7.0

type ProviderAuthLoginGcpInput interface {
	pulumi.Input

	ToProviderAuthLoginGcpOutput() ProviderAuthLoginGcpOutput
	ToProviderAuthLoginGcpOutputWithContext(context.Context) ProviderAuthLoginGcpOutput
}

ProviderAuthLoginGcpInput is an input type that accepts ProviderAuthLoginGcpArgs and ProviderAuthLoginGcpOutput values. You can construct a concrete instance of `ProviderAuthLoginGcpInput` via:

ProviderAuthLoginGcpArgs{...}

type ProviderAuthLoginGcpOutput added in v5.7.0

type ProviderAuthLoginGcpOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginGcpOutput) Credentials added in v5.7.0

Path to the Google Cloud credentials file.

func (ProviderAuthLoginGcpOutput) ElementType added in v5.7.0

func (ProviderAuthLoginGcpOutput) ElementType() reflect.Type

func (ProviderAuthLoginGcpOutput) Jwt added in v5.7.0

A signed JSON Web Token.

func (ProviderAuthLoginGcpOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginGcpOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginGcpOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginGcpOutput) ServiceAccount added in v5.7.0

IAM service account.

func (ProviderAuthLoginGcpOutput) ToProviderAuthLoginGcpOutput added in v5.7.0

func (o ProviderAuthLoginGcpOutput) ToProviderAuthLoginGcpOutput() ProviderAuthLoginGcpOutput

func (ProviderAuthLoginGcpOutput) ToProviderAuthLoginGcpOutputWithContext added in v5.7.0

func (o ProviderAuthLoginGcpOutput) ToProviderAuthLoginGcpOutputWithContext(ctx context.Context) ProviderAuthLoginGcpOutput

func (ProviderAuthLoginGcpOutput) ToProviderAuthLoginGcpPtrOutput added in v5.7.0

func (o ProviderAuthLoginGcpOutput) ToProviderAuthLoginGcpPtrOutput() ProviderAuthLoginGcpPtrOutput

func (ProviderAuthLoginGcpOutput) ToProviderAuthLoginGcpPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginGcpOutput) ToProviderAuthLoginGcpPtrOutputWithContext(ctx context.Context) ProviderAuthLoginGcpPtrOutput

func (ProviderAuthLoginGcpOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginGcpOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginGcpPtrInput added in v5.7.0

type ProviderAuthLoginGcpPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginGcpPtrOutput() ProviderAuthLoginGcpPtrOutput
	ToProviderAuthLoginGcpPtrOutputWithContext(context.Context) ProviderAuthLoginGcpPtrOutput
}

ProviderAuthLoginGcpPtrInput is an input type that accepts ProviderAuthLoginGcpArgs, ProviderAuthLoginGcpPtr and ProviderAuthLoginGcpPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginGcpPtrInput` via:

        ProviderAuthLoginGcpArgs{...}

or:

        nil

func ProviderAuthLoginGcpPtr added in v5.7.0

func ProviderAuthLoginGcpPtr(v *ProviderAuthLoginGcpArgs) ProviderAuthLoginGcpPtrInput

type ProviderAuthLoginGcpPtrOutput added in v5.7.0

type ProviderAuthLoginGcpPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginGcpPtrOutput) Credentials added in v5.7.0

Path to the Google Cloud credentials file.

func (ProviderAuthLoginGcpPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginGcpPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginGcpPtrOutput) Jwt added in v5.7.0

A signed JSON Web Token.

func (ProviderAuthLoginGcpPtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginGcpPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginGcpPtrOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginGcpPtrOutput) ServiceAccount added in v5.7.0

IAM service account.

func (ProviderAuthLoginGcpPtrOutput) ToProviderAuthLoginGcpPtrOutput added in v5.7.0

func (o ProviderAuthLoginGcpPtrOutput) ToProviderAuthLoginGcpPtrOutput() ProviderAuthLoginGcpPtrOutput

func (ProviderAuthLoginGcpPtrOutput) ToProviderAuthLoginGcpPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginGcpPtrOutput) ToProviderAuthLoginGcpPtrOutputWithContext(ctx context.Context) ProviderAuthLoginGcpPtrOutput

func (ProviderAuthLoginGcpPtrOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginGcpPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginInput

type ProviderAuthLoginInput interface {
	pulumi.Input

	ToProviderAuthLoginOutput() ProviderAuthLoginOutput
	ToProviderAuthLoginOutputWithContext(context.Context) ProviderAuthLoginOutput
}

ProviderAuthLoginInput is an input type that accepts ProviderAuthLoginArgs and ProviderAuthLoginOutput values. You can construct a concrete instance of `ProviderAuthLoginInput` via:

ProviderAuthLoginArgs{...}

type ProviderAuthLoginJwt added in v5.7.0

type ProviderAuthLoginJwt struct {
	// A signed JSON Web Token.
	Jwt string `pulumi:"jwt"`
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// Name of the login role.
	Role string `pulumi:"role"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
}

type ProviderAuthLoginJwtArgs added in v5.7.0

type ProviderAuthLoginJwtArgs struct {
	// A signed JSON Web Token.
	Jwt pulumi.StringInput `pulumi:"jwt"`
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// Name of the login role.
	Role pulumi.StringInput `pulumi:"role"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
}

func (ProviderAuthLoginJwtArgs) ElementType added in v5.7.0

func (ProviderAuthLoginJwtArgs) ElementType() reflect.Type

func (ProviderAuthLoginJwtArgs) ToProviderAuthLoginJwtOutput added in v5.7.0

func (i ProviderAuthLoginJwtArgs) ToProviderAuthLoginJwtOutput() ProviderAuthLoginJwtOutput

func (ProviderAuthLoginJwtArgs) ToProviderAuthLoginJwtOutputWithContext added in v5.7.0

func (i ProviderAuthLoginJwtArgs) ToProviderAuthLoginJwtOutputWithContext(ctx context.Context) ProviderAuthLoginJwtOutput

func (ProviderAuthLoginJwtArgs) ToProviderAuthLoginJwtPtrOutput added in v5.7.0

func (i ProviderAuthLoginJwtArgs) ToProviderAuthLoginJwtPtrOutput() ProviderAuthLoginJwtPtrOutput

func (ProviderAuthLoginJwtArgs) ToProviderAuthLoginJwtPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginJwtArgs) ToProviderAuthLoginJwtPtrOutputWithContext(ctx context.Context) ProviderAuthLoginJwtPtrOutput

type ProviderAuthLoginJwtInput added in v5.7.0

type ProviderAuthLoginJwtInput interface {
	pulumi.Input

	ToProviderAuthLoginJwtOutput() ProviderAuthLoginJwtOutput
	ToProviderAuthLoginJwtOutputWithContext(context.Context) ProviderAuthLoginJwtOutput
}

ProviderAuthLoginJwtInput is an input type that accepts ProviderAuthLoginJwtArgs and ProviderAuthLoginJwtOutput values. You can construct a concrete instance of `ProviderAuthLoginJwtInput` via:

ProviderAuthLoginJwtArgs{...}

type ProviderAuthLoginJwtOutput added in v5.7.0

type ProviderAuthLoginJwtOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginJwtOutput) ElementType added in v5.7.0

func (ProviderAuthLoginJwtOutput) ElementType() reflect.Type

func (ProviderAuthLoginJwtOutput) Jwt added in v5.7.0

A signed JSON Web Token.

func (ProviderAuthLoginJwtOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginJwtOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginJwtOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginJwtOutput) ToProviderAuthLoginJwtOutput added in v5.7.0

func (o ProviderAuthLoginJwtOutput) ToProviderAuthLoginJwtOutput() ProviderAuthLoginJwtOutput

func (ProviderAuthLoginJwtOutput) ToProviderAuthLoginJwtOutputWithContext added in v5.7.0

func (o ProviderAuthLoginJwtOutput) ToProviderAuthLoginJwtOutputWithContext(ctx context.Context) ProviderAuthLoginJwtOutput

func (ProviderAuthLoginJwtOutput) ToProviderAuthLoginJwtPtrOutput added in v5.7.0

func (o ProviderAuthLoginJwtOutput) ToProviderAuthLoginJwtPtrOutput() ProviderAuthLoginJwtPtrOutput

func (ProviderAuthLoginJwtOutput) ToProviderAuthLoginJwtPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginJwtOutput) ToProviderAuthLoginJwtPtrOutputWithContext(ctx context.Context) ProviderAuthLoginJwtPtrOutput

func (ProviderAuthLoginJwtOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginJwtOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginJwtPtrInput added in v5.7.0

type ProviderAuthLoginJwtPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginJwtPtrOutput() ProviderAuthLoginJwtPtrOutput
	ToProviderAuthLoginJwtPtrOutputWithContext(context.Context) ProviderAuthLoginJwtPtrOutput
}

ProviderAuthLoginJwtPtrInput is an input type that accepts ProviderAuthLoginJwtArgs, ProviderAuthLoginJwtPtr and ProviderAuthLoginJwtPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginJwtPtrInput` via:

        ProviderAuthLoginJwtArgs{...}

or:

        nil

func ProviderAuthLoginJwtPtr added in v5.7.0

func ProviderAuthLoginJwtPtr(v *ProviderAuthLoginJwtArgs) ProviderAuthLoginJwtPtrInput

type ProviderAuthLoginJwtPtrOutput added in v5.7.0

type ProviderAuthLoginJwtPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginJwtPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginJwtPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginJwtPtrOutput) Jwt added in v5.7.0

A signed JSON Web Token.

func (ProviderAuthLoginJwtPtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginJwtPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginJwtPtrOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginJwtPtrOutput) ToProviderAuthLoginJwtPtrOutput added in v5.7.0

func (o ProviderAuthLoginJwtPtrOutput) ToProviderAuthLoginJwtPtrOutput() ProviderAuthLoginJwtPtrOutput

func (ProviderAuthLoginJwtPtrOutput) ToProviderAuthLoginJwtPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginJwtPtrOutput) ToProviderAuthLoginJwtPtrOutputWithContext(ctx context.Context) ProviderAuthLoginJwtPtrOutput

func (ProviderAuthLoginJwtPtrOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginJwtPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginKerberos added in v5.7.0

type ProviderAuthLoginKerberos struct {
	// Disable the Kerberos FAST negotiation.
	DisableFastNegotiation *bool `pulumi:"disableFastNegotiation"`
	// The Kerberos keytab file containing the entry of the login entity.
	KeytabPath *string `pulumi:"keytabPath"`
	// A valid Kerberos configuration file e.g. /etc/krb5.conf.
	Krb5confPath *string `pulumi:"krb5confPath"`
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// The Kerberos server's authoritative authentication domain
	Realm *string `pulumi:"realm"`
	// Strip the host from the username found in the keytab.
	RemoveInstanceName *bool `pulumi:"removeInstanceName"`
	// The service principle name.
	Service *string `pulumi:"service"`
	// Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token
	Token *string `pulumi:"token"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
	// The username to login into Kerberos with.
	Username *string `pulumi:"username"`
}

type ProviderAuthLoginKerberosArgs added in v5.7.0

type ProviderAuthLoginKerberosArgs struct {
	// Disable the Kerberos FAST negotiation.
	DisableFastNegotiation pulumi.BoolPtrInput `pulumi:"disableFastNegotiation"`
	// The Kerberos keytab file containing the entry of the login entity.
	KeytabPath pulumi.StringPtrInput `pulumi:"keytabPath"`
	// A valid Kerberos configuration file e.g. /etc/krb5.conf.
	Krb5confPath pulumi.StringPtrInput `pulumi:"krb5confPath"`
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// The Kerberos server's authoritative authentication domain
	Realm pulumi.StringPtrInput `pulumi:"realm"`
	// Strip the host from the username found in the keytab.
	RemoveInstanceName pulumi.BoolPtrInput `pulumi:"removeInstanceName"`
	// The service principle name.
	Service pulumi.StringPtrInput `pulumi:"service"`
	// Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token
	Token pulumi.StringPtrInput `pulumi:"token"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
	// The username to login into Kerberos with.
	Username pulumi.StringPtrInput `pulumi:"username"`
}

func (ProviderAuthLoginKerberosArgs) ElementType added in v5.7.0

func (ProviderAuthLoginKerberosArgs) ToProviderAuthLoginKerberosOutput added in v5.7.0

func (i ProviderAuthLoginKerberosArgs) ToProviderAuthLoginKerberosOutput() ProviderAuthLoginKerberosOutput

func (ProviderAuthLoginKerberosArgs) ToProviderAuthLoginKerberosOutputWithContext added in v5.7.0

func (i ProviderAuthLoginKerberosArgs) ToProviderAuthLoginKerberosOutputWithContext(ctx context.Context) ProviderAuthLoginKerberosOutput

func (ProviderAuthLoginKerberosArgs) ToProviderAuthLoginKerberosPtrOutput added in v5.7.0

func (i ProviderAuthLoginKerberosArgs) ToProviderAuthLoginKerberosPtrOutput() ProviderAuthLoginKerberosPtrOutput

func (ProviderAuthLoginKerberosArgs) ToProviderAuthLoginKerberosPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginKerberosArgs) ToProviderAuthLoginKerberosPtrOutputWithContext(ctx context.Context) ProviderAuthLoginKerberosPtrOutput

type ProviderAuthLoginKerberosInput added in v5.7.0

type ProviderAuthLoginKerberosInput interface {
	pulumi.Input

	ToProviderAuthLoginKerberosOutput() ProviderAuthLoginKerberosOutput
	ToProviderAuthLoginKerberosOutputWithContext(context.Context) ProviderAuthLoginKerberosOutput
}

ProviderAuthLoginKerberosInput is an input type that accepts ProviderAuthLoginKerberosArgs and ProviderAuthLoginKerberosOutput values. You can construct a concrete instance of `ProviderAuthLoginKerberosInput` via:

ProviderAuthLoginKerberosArgs{...}

type ProviderAuthLoginKerberosOutput added in v5.7.0

type ProviderAuthLoginKerberosOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginKerberosOutput) DisableFastNegotiation added in v5.7.0

func (o ProviderAuthLoginKerberosOutput) DisableFastNegotiation() pulumi.BoolPtrOutput

Disable the Kerberos FAST negotiation.

func (ProviderAuthLoginKerberosOutput) ElementType added in v5.7.0

func (ProviderAuthLoginKerberosOutput) KeytabPath added in v5.7.0

The Kerberos keytab file containing the entry of the login entity.

func (ProviderAuthLoginKerberosOutput) Krb5confPath added in v5.7.0

A valid Kerberos configuration file e.g. /etc/krb5.conf.

func (ProviderAuthLoginKerberosOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginKerberosOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginKerberosOutput) Realm added in v5.7.0

The Kerberos server's authoritative authentication domain

func (ProviderAuthLoginKerberosOutput) RemoveInstanceName added in v5.7.0

func (o ProviderAuthLoginKerberosOutput) RemoveInstanceName() pulumi.BoolPtrOutput

Strip the host from the username found in the keytab.

func (ProviderAuthLoginKerberosOutput) Service added in v5.7.0

The service principle name.

func (ProviderAuthLoginKerberosOutput) ToProviderAuthLoginKerberosOutput added in v5.7.0

func (o ProviderAuthLoginKerberosOutput) ToProviderAuthLoginKerberosOutput() ProviderAuthLoginKerberosOutput

func (ProviderAuthLoginKerberosOutput) ToProviderAuthLoginKerberosOutputWithContext added in v5.7.0

func (o ProviderAuthLoginKerberosOutput) ToProviderAuthLoginKerberosOutputWithContext(ctx context.Context) ProviderAuthLoginKerberosOutput

func (ProviderAuthLoginKerberosOutput) ToProviderAuthLoginKerberosPtrOutput added in v5.7.0

func (o ProviderAuthLoginKerberosOutput) ToProviderAuthLoginKerberosPtrOutput() ProviderAuthLoginKerberosPtrOutput

func (ProviderAuthLoginKerberosOutput) ToProviderAuthLoginKerberosPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginKerberosOutput) ToProviderAuthLoginKerberosPtrOutputWithContext(ctx context.Context) ProviderAuthLoginKerberosPtrOutput

func (ProviderAuthLoginKerberosOutput) Token added in v5.7.0

Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token

func (ProviderAuthLoginKerberosOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

func (ProviderAuthLoginKerberosOutput) Username added in v5.7.0

The username to login into Kerberos with.

type ProviderAuthLoginKerberosPtrInput added in v5.7.0

type ProviderAuthLoginKerberosPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginKerberosPtrOutput() ProviderAuthLoginKerberosPtrOutput
	ToProviderAuthLoginKerberosPtrOutputWithContext(context.Context) ProviderAuthLoginKerberosPtrOutput
}

ProviderAuthLoginKerberosPtrInput is an input type that accepts ProviderAuthLoginKerberosArgs, ProviderAuthLoginKerberosPtr and ProviderAuthLoginKerberosPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginKerberosPtrInput` via:

        ProviderAuthLoginKerberosArgs{...}

or:

        nil

func ProviderAuthLoginKerberosPtr added in v5.7.0

type ProviderAuthLoginKerberosPtrOutput added in v5.7.0

type ProviderAuthLoginKerberosPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginKerberosPtrOutput) DisableFastNegotiation added in v5.7.0

func (o ProviderAuthLoginKerberosPtrOutput) DisableFastNegotiation() pulumi.BoolPtrOutput

Disable the Kerberos FAST negotiation.

func (ProviderAuthLoginKerberosPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginKerberosPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginKerberosPtrOutput) KeytabPath added in v5.7.0

The Kerberos keytab file containing the entry of the login entity.

func (ProviderAuthLoginKerberosPtrOutput) Krb5confPath added in v5.7.0

A valid Kerberos configuration file e.g. /etc/krb5.conf.

func (ProviderAuthLoginKerberosPtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginKerberosPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginKerberosPtrOutput) Realm added in v5.7.0

The Kerberos server's authoritative authentication domain

func (ProviderAuthLoginKerberosPtrOutput) RemoveInstanceName added in v5.7.0

Strip the host from the username found in the keytab.

func (ProviderAuthLoginKerberosPtrOutput) Service added in v5.7.0

The service principle name.

func (ProviderAuthLoginKerberosPtrOutput) ToProviderAuthLoginKerberosPtrOutput added in v5.7.0

func (o ProviderAuthLoginKerberosPtrOutput) ToProviderAuthLoginKerberosPtrOutput() ProviderAuthLoginKerberosPtrOutput

func (ProviderAuthLoginKerberosPtrOutput) ToProviderAuthLoginKerberosPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginKerberosPtrOutput) ToProviderAuthLoginKerberosPtrOutputWithContext(ctx context.Context) ProviderAuthLoginKerberosPtrOutput

func (ProviderAuthLoginKerberosPtrOutput) Token added in v5.7.0

Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) token

func (ProviderAuthLoginKerberosPtrOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

func (ProviderAuthLoginKerberosPtrOutput) Username added in v5.7.0

The username to login into Kerberos with.

type ProviderAuthLoginOci added in v5.7.0

type ProviderAuthLoginOci struct {
	// Authentication type to use when getting OCI credentials.
	AuthType string `pulumi:"authType"`
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// Name of the login role.
	Role string `pulumi:"role"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
}

type ProviderAuthLoginOciArgs added in v5.7.0

type ProviderAuthLoginOciArgs struct {
	// Authentication type to use when getting OCI credentials.
	AuthType pulumi.StringInput `pulumi:"authType"`
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// Name of the login role.
	Role pulumi.StringInput `pulumi:"role"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
}

func (ProviderAuthLoginOciArgs) ElementType added in v5.7.0

func (ProviderAuthLoginOciArgs) ElementType() reflect.Type

func (ProviderAuthLoginOciArgs) ToProviderAuthLoginOciOutput added in v5.7.0

func (i ProviderAuthLoginOciArgs) ToProviderAuthLoginOciOutput() ProviderAuthLoginOciOutput

func (ProviderAuthLoginOciArgs) ToProviderAuthLoginOciOutputWithContext added in v5.7.0

func (i ProviderAuthLoginOciArgs) ToProviderAuthLoginOciOutputWithContext(ctx context.Context) ProviderAuthLoginOciOutput

func (ProviderAuthLoginOciArgs) ToProviderAuthLoginOciPtrOutput added in v5.7.0

func (i ProviderAuthLoginOciArgs) ToProviderAuthLoginOciPtrOutput() ProviderAuthLoginOciPtrOutput

func (ProviderAuthLoginOciArgs) ToProviderAuthLoginOciPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginOciArgs) ToProviderAuthLoginOciPtrOutputWithContext(ctx context.Context) ProviderAuthLoginOciPtrOutput

type ProviderAuthLoginOciInput added in v5.7.0

type ProviderAuthLoginOciInput interface {
	pulumi.Input

	ToProviderAuthLoginOciOutput() ProviderAuthLoginOciOutput
	ToProviderAuthLoginOciOutputWithContext(context.Context) ProviderAuthLoginOciOutput
}

ProviderAuthLoginOciInput is an input type that accepts ProviderAuthLoginOciArgs and ProviderAuthLoginOciOutput values. You can construct a concrete instance of `ProviderAuthLoginOciInput` via:

ProviderAuthLoginOciArgs{...}

type ProviderAuthLoginOciOutput added in v5.7.0

type ProviderAuthLoginOciOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginOciOutput) AuthType added in v5.7.0

Authentication type to use when getting OCI credentials.

func (ProviderAuthLoginOciOutput) ElementType added in v5.7.0

func (ProviderAuthLoginOciOutput) ElementType() reflect.Type

func (ProviderAuthLoginOciOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginOciOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginOciOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginOciOutput) ToProviderAuthLoginOciOutput added in v5.7.0

func (o ProviderAuthLoginOciOutput) ToProviderAuthLoginOciOutput() ProviderAuthLoginOciOutput

func (ProviderAuthLoginOciOutput) ToProviderAuthLoginOciOutputWithContext added in v5.7.0

func (o ProviderAuthLoginOciOutput) ToProviderAuthLoginOciOutputWithContext(ctx context.Context) ProviderAuthLoginOciOutput

func (ProviderAuthLoginOciOutput) ToProviderAuthLoginOciPtrOutput added in v5.7.0

func (o ProviderAuthLoginOciOutput) ToProviderAuthLoginOciPtrOutput() ProviderAuthLoginOciPtrOutput

func (ProviderAuthLoginOciOutput) ToProviderAuthLoginOciPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginOciOutput) ToProviderAuthLoginOciPtrOutputWithContext(ctx context.Context) ProviderAuthLoginOciPtrOutput

func (ProviderAuthLoginOciOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginOciOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginOciPtrInput added in v5.7.0

type ProviderAuthLoginOciPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginOciPtrOutput() ProviderAuthLoginOciPtrOutput
	ToProviderAuthLoginOciPtrOutputWithContext(context.Context) ProviderAuthLoginOciPtrOutput
}

ProviderAuthLoginOciPtrInput is an input type that accepts ProviderAuthLoginOciArgs, ProviderAuthLoginOciPtr and ProviderAuthLoginOciPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginOciPtrInput` via:

        ProviderAuthLoginOciArgs{...}

or:

        nil

func ProviderAuthLoginOciPtr added in v5.7.0

func ProviderAuthLoginOciPtr(v *ProviderAuthLoginOciArgs) ProviderAuthLoginOciPtrInput

type ProviderAuthLoginOciPtrOutput added in v5.7.0

type ProviderAuthLoginOciPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginOciPtrOutput) AuthType added in v5.7.0

Authentication type to use when getting OCI credentials.

func (ProviderAuthLoginOciPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginOciPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginOciPtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginOciPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginOciPtrOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginOciPtrOutput) ToProviderAuthLoginOciPtrOutput added in v5.7.0

func (o ProviderAuthLoginOciPtrOutput) ToProviderAuthLoginOciPtrOutput() ProviderAuthLoginOciPtrOutput

func (ProviderAuthLoginOciPtrOutput) ToProviderAuthLoginOciPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginOciPtrOutput) ToProviderAuthLoginOciPtrOutputWithContext(ctx context.Context) ProviderAuthLoginOciPtrOutput

func (ProviderAuthLoginOciPtrOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginOciPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginOidc added in v5.7.0

type ProviderAuthLoginOidc struct {
	// The callback address. Must be a valid URI without the path.
	CallbackAddress *string `pulumi:"callbackAddress"`
	// The callback listener's address. Must be a valid URI without the path.
	CallbackListenerAddress *string `pulumi:"callbackListenerAddress"`
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// Name of the login role.
	Role string `pulumi:"role"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
}

type ProviderAuthLoginOidcArgs added in v5.7.0

type ProviderAuthLoginOidcArgs struct {
	// The callback address. Must be a valid URI without the path.
	CallbackAddress pulumi.StringPtrInput `pulumi:"callbackAddress"`
	// The callback listener's address. Must be a valid URI without the path.
	CallbackListenerAddress pulumi.StringPtrInput `pulumi:"callbackListenerAddress"`
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// Name of the login role.
	Role pulumi.StringInput `pulumi:"role"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
}

func (ProviderAuthLoginOidcArgs) ElementType added in v5.7.0

func (ProviderAuthLoginOidcArgs) ElementType() reflect.Type

func (ProviderAuthLoginOidcArgs) ToProviderAuthLoginOidcOutput added in v5.7.0

func (i ProviderAuthLoginOidcArgs) ToProviderAuthLoginOidcOutput() ProviderAuthLoginOidcOutput

func (ProviderAuthLoginOidcArgs) ToProviderAuthLoginOidcOutputWithContext added in v5.7.0

func (i ProviderAuthLoginOidcArgs) ToProviderAuthLoginOidcOutputWithContext(ctx context.Context) ProviderAuthLoginOidcOutput

func (ProviderAuthLoginOidcArgs) ToProviderAuthLoginOidcPtrOutput added in v5.7.0

func (i ProviderAuthLoginOidcArgs) ToProviderAuthLoginOidcPtrOutput() ProviderAuthLoginOidcPtrOutput

func (ProviderAuthLoginOidcArgs) ToProviderAuthLoginOidcPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginOidcArgs) ToProviderAuthLoginOidcPtrOutputWithContext(ctx context.Context) ProviderAuthLoginOidcPtrOutput

type ProviderAuthLoginOidcInput added in v5.7.0

type ProviderAuthLoginOidcInput interface {
	pulumi.Input

	ToProviderAuthLoginOidcOutput() ProviderAuthLoginOidcOutput
	ToProviderAuthLoginOidcOutputWithContext(context.Context) ProviderAuthLoginOidcOutput
}

ProviderAuthLoginOidcInput is an input type that accepts ProviderAuthLoginOidcArgs and ProviderAuthLoginOidcOutput values. You can construct a concrete instance of `ProviderAuthLoginOidcInput` via:

ProviderAuthLoginOidcArgs{...}

type ProviderAuthLoginOidcOutput added in v5.7.0

type ProviderAuthLoginOidcOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginOidcOutput) CallbackAddress added in v5.7.0

The callback address. Must be a valid URI without the path.

func (ProviderAuthLoginOidcOutput) CallbackListenerAddress added in v5.7.0

func (o ProviderAuthLoginOidcOutput) CallbackListenerAddress() pulumi.StringPtrOutput

The callback listener's address. Must be a valid URI without the path.

func (ProviderAuthLoginOidcOutput) ElementType added in v5.7.0

func (ProviderAuthLoginOidcOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginOidcOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginOidcOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginOidcOutput) ToProviderAuthLoginOidcOutput added in v5.7.0

func (o ProviderAuthLoginOidcOutput) ToProviderAuthLoginOidcOutput() ProviderAuthLoginOidcOutput

func (ProviderAuthLoginOidcOutput) ToProviderAuthLoginOidcOutputWithContext added in v5.7.0

func (o ProviderAuthLoginOidcOutput) ToProviderAuthLoginOidcOutputWithContext(ctx context.Context) ProviderAuthLoginOidcOutput

func (ProviderAuthLoginOidcOutput) ToProviderAuthLoginOidcPtrOutput added in v5.7.0

func (o ProviderAuthLoginOidcOutput) ToProviderAuthLoginOidcPtrOutput() ProviderAuthLoginOidcPtrOutput

func (ProviderAuthLoginOidcOutput) ToProviderAuthLoginOidcPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginOidcOutput) ToProviderAuthLoginOidcPtrOutputWithContext(ctx context.Context) ProviderAuthLoginOidcPtrOutput

func (ProviderAuthLoginOidcOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginOidcOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginOidcPtrInput added in v5.7.0

type ProviderAuthLoginOidcPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginOidcPtrOutput() ProviderAuthLoginOidcPtrOutput
	ToProviderAuthLoginOidcPtrOutputWithContext(context.Context) ProviderAuthLoginOidcPtrOutput
}

ProviderAuthLoginOidcPtrInput is an input type that accepts ProviderAuthLoginOidcArgs, ProviderAuthLoginOidcPtr and ProviderAuthLoginOidcPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginOidcPtrInput` via:

        ProviderAuthLoginOidcArgs{...}

or:

        nil

func ProviderAuthLoginOidcPtr added in v5.7.0

func ProviderAuthLoginOidcPtr(v *ProviderAuthLoginOidcArgs) ProviderAuthLoginOidcPtrInput

type ProviderAuthLoginOidcPtrOutput added in v5.7.0

type ProviderAuthLoginOidcPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginOidcPtrOutput) CallbackAddress added in v5.7.0

The callback address. Must be a valid URI without the path.

func (ProviderAuthLoginOidcPtrOutput) CallbackListenerAddress added in v5.7.0

func (o ProviderAuthLoginOidcPtrOutput) CallbackListenerAddress() pulumi.StringPtrOutput

The callback listener's address. Must be a valid URI without the path.

func (ProviderAuthLoginOidcPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginOidcPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginOidcPtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginOidcPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginOidcPtrOutput) Role added in v5.7.0

Name of the login role.

func (ProviderAuthLoginOidcPtrOutput) ToProviderAuthLoginOidcPtrOutput added in v5.7.0

func (o ProviderAuthLoginOidcPtrOutput) ToProviderAuthLoginOidcPtrOutput() ProviderAuthLoginOidcPtrOutput

func (ProviderAuthLoginOidcPtrOutput) ToProviderAuthLoginOidcPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginOidcPtrOutput) ToProviderAuthLoginOidcPtrOutputWithContext(ctx context.Context) ProviderAuthLoginOidcPtrOutput

func (ProviderAuthLoginOidcPtrOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginOutput

type ProviderAuthLoginOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginOutput) ElementType

func (ProviderAuthLoginOutput) ElementType() reflect.Type

func (ProviderAuthLoginOutput) Method

func (ProviderAuthLoginOutput) Namespace

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginOutput) Parameters

func (ProviderAuthLoginOutput) Path

func (ProviderAuthLoginOutput) ToProviderAuthLoginOutput

func (o ProviderAuthLoginOutput) ToProviderAuthLoginOutput() ProviderAuthLoginOutput

func (ProviderAuthLoginOutput) ToProviderAuthLoginOutputWithContext

func (o ProviderAuthLoginOutput) ToProviderAuthLoginOutputWithContext(ctx context.Context) ProviderAuthLoginOutput

func (ProviderAuthLoginOutput) ToProviderAuthLoginPtrOutput added in v5.7.0

func (o ProviderAuthLoginOutput) ToProviderAuthLoginPtrOutput() ProviderAuthLoginPtrOutput

func (ProviderAuthLoginOutput) ToProviderAuthLoginPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginOutput) ToProviderAuthLoginPtrOutputWithContext(ctx context.Context) ProviderAuthLoginPtrOutput

func (ProviderAuthLoginOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginPtrInput added in v5.7.0

type ProviderAuthLoginPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginPtrOutput() ProviderAuthLoginPtrOutput
	ToProviderAuthLoginPtrOutputWithContext(context.Context) ProviderAuthLoginPtrOutput
}

ProviderAuthLoginPtrInput is an input type that accepts ProviderAuthLoginArgs, ProviderAuthLoginPtr and ProviderAuthLoginPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginPtrInput` via:

        ProviderAuthLoginArgs{...}

or:

        nil

func ProviderAuthLoginPtr added in v5.7.0

func ProviderAuthLoginPtr(v *ProviderAuthLoginArgs) ProviderAuthLoginPtrInput

type ProviderAuthLoginPtrOutput added in v5.7.0

type ProviderAuthLoginPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginPtrOutput) ElementType() reflect.Type

func (ProviderAuthLoginPtrOutput) Method added in v5.7.0

func (ProviderAuthLoginPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginPtrOutput) Parameters added in v5.7.0

func (ProviderAuthLoginPtrOutput) Path added in v5.7.0

func (ProviderAuthLoginPtrOutput) ToProviderAuthLoginPtrOutput added in v5.7.0

func (o ProviderAuthLoginPtrOutput) ToProviderAuthLoginPtrOutput() ProviderAuthLoginPtrOutput

func (ProviderAuthLoginPtrOutput) ToProviderAuthLoginPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginPtrOutput) ToProviderAuthLoginPtrOutputWithContext(ctx context.Context) ProviderAuthLoginPtrOutput

func (ProviderAuthLoginPtrOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginPtrOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginRadius added in v5.7.0

type ProviderAuthLoginRadius struct {
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// The Radius password for username.
	Password string `pulumi:"password"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
	// The Radius username.
	Username string `pulumi:"username"`
}

type ProviderAuthLoginRadiusArgs added in v5.7.0

type ProviderAuthLoginRadiusArgs struct {
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// The Radius password for username.
	Password pulumi.StringInput `pulumi:"password"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
	// The Radius username.
	Username pulumi.StringInput `pulumi:"username"`
}

func (ProviderAuthLoginRadiusArgs) ElementType added in v5.7.0

func (ProviderAuthLoginRadiusArgs) ToProviderAuthLoginRadiusOutput added in v5.7.0

func (i ProviderAuthLoginRadiusArgs) ToProviderAuthLoginRadiusOutput() ProviderAuthLoginRadiusOutput

func (ProviderAuthLoginRadiusArgs) ToProviderAuthLoginRadiusOutputWithContext added in v5.7.0

func (i ProviderAuthLoginRadiusArgs) ToProviderAuthLoginRadiusOutputWithContext(ctx context.Context) ProviderAuthLoginRadiusOutput

func (ProviderAuthLoginRadiusArgs) ToProviderAuthLoginRadiusPtrOutput added in v5.7.0

func (i ProviderAuthLoginRadiusArgs) ToProviderAuthLoginRadiusPtrOutput() ProviderAuthLoginRadiusPtrOutput

func (ProviderAuthLoginRadiusArgs) ToProviderAuthLoginRadiusPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginRadiusArgs) ToProviderAuthLoginRadiusPtrOutputWithContext(ctx context.Context) ProviderAuthLoginRadiusPtrOutput

type ProviderAuthLoginRadiusInput added in v5.7.0

type ProviderAuthLoginRadiusInput interface {
	pulumi.Input

	ToProviderAuthLoginRadiusOutput() ProviderAuthLoginRadiusOutput
	ToProviderAuthLoginRadiusOutputWithContext(context.Context) ProviderAuthLoginRadiusOutput
}

ProviderAuthLoginRadiusInput is an input type that accepts ProviderAuthLoginRadiusArgs and ProviderAuthLoginRadiusOutput values. You can construct a concrete instance of `ProviderAuthLoginRadiusInput` via:

ProviderAuthLoginRadiusArgs{...}

type ProviderAuthLoginRadiusOutput added in v5.7.0

type ProviderAuthLoginRadiusOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginRadiusOutput) ElementType added in v5.7.0

func (ProviderAuthLoginRadiusOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginRadiusOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginRadiusOutput) Password added in v5.7.0

The Radius password for username.

func (ProviderAuthLoginRadiusOutput) ToProviderAuthLoginRadiusOutput added in v5.7.0

func (o ProviderAuthLoginRadiusOutput) ToProviderAuthLoginRadiusOutput() ProviderAuthLoginRadiusOutput

func (ProviderAuthLoginRadiusOutput) ToProviderAuthLoginRadiusOutputWithContext added in v5.7.0

func (o ProviderAuthLoginRadiusOutput) ToProviderAuthLoginRadiusOutputWithContext(ctx context.Context) ProviderAuthLoginRadiusOutput

func (ProviderAuthLoginRadiusOutput) ToProviderAuthLoginRadiusPtrOutput added in v5.7.0

func (o ProviderAuthLoginRadiusOutput) ToProviderAuthLoginRadiusPtrOutput() ProviderAuthLoginRadiusPtrOutput

func (ProviderAuthLoginRadiusOutput) ToProviderAuthLoginRadiusPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginRadiusOutput) ToProviderAuthLoginRadiusPtrOutputWithContext(ctx context.Context) ProviderAuthLoginRadiusPtrOutput

func (ProviderAuthLoginRadiusOutput) UseRootNamespace added in v5.17.0

func (o ProviderAuthLoginRadiusOutput) UseRootNamespace() pulumi.BoolPtrOutput

Authenticate to the root Vault namespace. Conflicts with namespace

func (ProviderAuthLoginRadiusOutput) Username added in v5.7.0

The Radius username.

type ProviderAuthLoginRadiusPtrInput added in v5.7.0

type ProviderAuthLoginRadiusPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginRadiusPtrOutput() ProviderAuthLoginRadiusPtrOutput
	ToProviderAuthLoginRadiusPtrOutputWithContext(context.Context) ProviderAuthLoginRadiusPtrOutput
}

ProviderAuthLoginRadiusPtrInput is an input type that accepts ProviderAuthLoginRadiusArgs, ProviderAuthLoginRadiusPtr and ProviderAuthLoginRadiusPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginRadiusPtrInput` via:

        ProviderAuthLoginRadiusArgs{...}

or:

        nil

func ProviderAuthLoginRadiusPtr added in v5.7.0

func ProviderAuthLoginRadiusPtr(v *ProviderAuthLoginRadiusArgs) ProviderAuthLoginRadiusPtrInput

type ProviderAuthLoginRadiusPtrOutput added in v5.7.0

type ProviderAuthLoginRadiusPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginRadiusPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginRadiusPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginRadiusPtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginRadiusPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginRadiusPtrOutput) Password added in v5.7.0

The Radius password for username.

func (ProviderAuthLoginRadiusPtrOutput) ToProviderAuthLoginRadiusPtrOutput added in v5.7.0

func (o ProviderAuthLoginRadiusPtrOutput) ToProviderAuthLoginRadiusPtrOutput() ProviderAuthLoginRadiusPtrOutput

func (ProviderAuthLoginRadiusPtrOutput) ToProviderAuthLoginRadiusPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginRadiusPtrOutput) ToProviderAuthLoginRadiusPtrOutputWithContext(ctx context.Context) ProviderAuthLoginRadiusPtrOutput

func (ProviderAuthLoginRadiusPtrOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

func (ProviderAuthLoginRadiusPtrOutput) Username added in v5.7.0

The Radius username.

type ProviderAuthLoginTokenFile added in v5.14.0

type ProviderAuthLoginTokenFile struct {
	// The name of a file containing a single line that is a valid Vault token
	Filename string `pulumi:"filename"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
}

type ProviderAuthLoginTokenFileArgs added in v5.14.0

type ProviderAuthLoginTokenFileArgs struct {
	// The name of a file containing a single line that is a valid Vault token
	Filename pulumi.StringInput `pulumi:"filename"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
}

func (ProviderAuthLoginTokenFileArgs) ElementType added in v5.14.0

func (ProviderAuthLoginTokenFileArgs) ToProviderAuthLoginTokenFileOutput added in v5.14.0

func (i ProviderAuthLoginTokenFileArgs) ToProviderAuthLoginTokenFileOutput() ProviderAuthLoginTokenFileOutput

func (ProviderAuthLoginTokenFileArgs) ToProviderAuthLoginTokenFileOutputWithContext added in v5.14.0

func (i ProviderAuthLoginTokenFileArgs) ToProviderAuthLoginTokenFileOutputWithContext(ctx context.Context) ProviderAuthLoginTokenFileOutput

func (ProviderAuthLoginTokenFileArgs) ToProviderAuthLoginTokenFilePtrOutput added in v5.14.0

func (i ProviderAuthLoginTokenFileArgs) ToProviderAuthLoginTokenFilePtrOutput() ProviderAuthLoginTokenFilePtrOutput

func (ProviderAuthLoginTokenFileArgs) ToProviderAuthLoginTokenFilePtrOutputWithContext added in v5.14.0

func (i ProviderAuthLoginTokenFileArgs) ToProviderAuthLoginTokenFilePtrOutputWithContext(ctx context.Context) ProviderAuthLoginTokenFilePtrOutput

type ProviderAuthLoginTokenFileInput added in v5.14.0

type ProviderAuthLoginTokenFileInput interface {
	pulumi.Input

	ToProviderAuthLoginTokenFileOutput() ProviderAuthLoginTokenFileOutput
	ToProviderAuthLoginTokenFileOutputWithContext(context.Context) ProviderAuthLoginTokenFileOutput
}

ProviderAuthLoginTokenFileInput is an input type that accepts ProviderAuthLoginTokenFileArgs and ProviderAuthLoginTokenFileOutput values. You can construct a concrete instance of `ProviderAuthLoginTokenFileInput` via:

ProviderAuthLoginTokenFileArgs{...}

type ProviderAuthLoginTokenFileOutput added in v5.14.0

type ProviderAuthLoginTokenFileOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginTokenFileOutput) ElementType added in v5.14.0

func (ProviderAuthLoginTokenFileOutput) Filename added in v5.14.0

The name of a file containing a single line that is a valid Vault token

func (ProviderAuthLoginTokenFileOutput) Namespace added in v5.14.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginTokenFileOutput) ToProviderAuthLoginTokenFileOutput added in v5.14.0

func (o ProviderAuthLoginTokenFileOutput) ToProviderAuthLoginTokenFileOutput() ProviderAuthLoginTokenFileOutput

func (ProviderAuthLoginTokenFileOutput) ToProviderAuthLoginTokenFileOutputWithContext added in v5.14.0

func (o ProviderAuthLoginTokenFileOutput) ToProviderAuthLoginTokenFileOutputWithContext(ctx context.Context) ProviderAuthLoginTokenFileOutput

func (ProviderAuthLoginTokenFileOutput) ToProviderAuthLoginTokenFilePtrOutput added in v5.14.0

func (o ProviderAuthLoginTokenFileOutput) ToProviderAuthLoginTokenFilePtrOutput() ProviderAuthLoginTokenFilePtrOutput

func (ProviderAuthLoginTokenFileOutput) ToProviderAuthLoginTokenFilePtrOutputWithContext added in v5.14.0

func (o ProviderAuthLoginTokenFileOutput) ToProviderAuthLoginTokenFilePtrOutputWithContext(ctx context.Context) ProviderAuthLoginTokenFilePtrOutput

func (ProviderAuthLoginTokenFileOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginTokenFilePtrInput added in v5.14.0

type ProviderAuthLoginTokenFilePtrInput interface {
	pulumi.Input

	ToProviderAuthLoginTokenFilePtrOutput() ProviderAuthLoginTokenFilePtrOutput
	ToProviderAuthLoginTokenFilePtrOutputWithContext(context.Context) ProviderAuthLoginTokenFilePtrOutput
}

ProviderAuthLoginTokenFilePtrInput is an input type that accepts ProviderAuthLoginTokenFileArgs, ProviderAuthLoginTokenFilePtr and ProviderAuthLoginTokenFilePtrOutput values. You can construct a concrete instance of `ProviderAuthLoginTokenFilePtrInput` via:

        ProviderAuthLoginTokenFileArgs{...}

or:

        nil

func ProviderAuthLoginTokenFilePtr added in v5.14.0

type ProviderAuthLoginTokenFilePtrOutput added in v5.14.0

type ProviderAuthLoginTokenFilePtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginTokenFilePtrOutput) Elem added in v5.14.0

func (ProviderAuthLoginTokenFilePtrOutput) ElementType added in v5.14.0

func (ProviderAuthLoginTokenFilePtrOutput) Filename added in v5.14.0

The name of a file containing a single line that is a valid Vault token

func (ProviderAuthLoginTokenFilePtrOutput) Namespace added in v5.14.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginTokenFilePtrOutput) ToProviderAuthLoginTokenFilePtrOutput added in v5.14.0

func (o ProviderAuthLoginTokenFilePtrOutput) ToProviderAuthLoginTokenFilePtrOutput() ProviderAuthLoginTokenFilePtrOutput

func (ProviderAuthLoginTokenFilePtrOutput) ToProviderAuthLoginTokenFilePtrOutputWithContext added in v5.14.0

func (o ProviderAuthLoginTokenFilePtrOutput) ToProviderAuthLoginTokenFilePtrOutputWithContext(ctx context.Context) ProviderAuthLoginTokenFilePtrOutput

func (ProviderAuthLoginTokenFilePtrOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

type ProviderAuthLoginUserpass added in v5.7.0

type ProviderAuthLoginUserpass struct {
	// The path where the authentication engine is mounted.
	Mount *string `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace *string `pulumi:"namespace"`
	// Login with password
	Password *string `pulumi:"password"`
	// Login with password from a file
	PasswordFile *string `pulumi:"passwordFile"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace *bool `pulumi:"useRootNamespace"`
	// Login with username
	Username string `pulumi:"username"`
}

type ProviderAuthLoginUserpassArgs added in v5.7.0

type ProviderAuthLoginUserpassArgs struct {
	// The path where the authentication engine is mounted.
	Mount pulumi.StringPtrInput `pulumi:"mount"`
	// The authentication engine's namespace. Conflicts with use_root_namespace
	Namespace pulumi.StringPtrInput `pulumi:"namespace"`
	// Login with password
	Password pulumi.StringPtrInput `pulumi:"password"`
	// Login with password from a file
	PasswordFile pulumi.StringPtrInput `pulumi:"passwordFile"`
	// Authenticate to the root Vault namespace. Conflicts with namespace
	UseRootNamespace pulumi.BoolPtrInput `pulumi:"useRootNamespace"`
	// Login with username
	Username pulumi.StringInput `pulumi:"username"`
}

func (ProviderAuthLoginUserpassArgs) ElementType added in v5.7.0

func (ProviderAuthLoginUserpassArgs) ToProviderAuthLoginUserpassOutput added in v5.7.0

func (i ProviderAuthLoginUserpassArgs) ToProviderAuthLoginUserpassOutput() ProviderAuthLoginUserpassOutput

func (ProviderAuthLoginUserpassArgs) ToProviderAuthLoginUserpassOutputWithContext added in v5.7.0

func (i ProviderAuthLoginUserpassArgs) ToProviderAuthLoginUserpassOutputWithContext(ctx context.Context) ProviderAuthLoginUserpassOutput

func (ProviderAuthLoginUserpassArgs) ToProviderAuthLoginUserpassPtrOutput added in v5.7.0

func (i ProviderAuthLoginUserpassArgs) ToProviderAuthLoginUserpassPtrOutput() ProviderAuthLoginUserpassPtrOutput

func (ProviderAuthLoginUserpassArgs) ToProviderAuthLoginUserpassPtrOutputWithContext added in v5.7.0

func (i ProviderAuthLoginUserpassArgs) ToProviderAuthLoginUserpassPtrOutputWithContext(ctx context.Context) ProviderAuthLoginUserpassPtrOutput

type ProviderAuthLoginUserpassInput added in v5.7.0

type ProviderAuthLoginUserpassInput interface {
	pulumi.Input

	ToProviderAuthLoginUserpassOutput() ProviderAuthLoginUserpassOutput
	ToProviderAuthLoginUserpassOutputWithContext(context.Context) ProviderAuthLoginUserpassOutput
}

ProviderAuthLoginUserpassInput is an input type that accepts ProviderAuthLoginUserpassArgs and ProviderAuthLoginUserpassOutput values. You can construct a concrete instance of `ProviderAuthLoginUserpassInput` via:

ProviderAuthLoginUserpassArgs{...}

type ProviderAuthLoginUserpassOutput added in v5.7.0

type ProviderAuthLoginUserpassOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginUserpassOutput) ElementType added in v5.7.0

func (ProviderAuthLoginUserpassOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginUserpassOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginUserpassOutput) Password added in v5.7.0

Login with password

func (ProviderAuthLoginUserpassOutput) PasswordFile added in v5.7.0

Login with password from a file

func (ProviderAuthLoginUserpassOutput) ToProviderAuthLoginUserpassOutput added in v5.7.0

func (o ProviderAuthLoginUserpassOutput) ToProviderAuthLoginUserpassOutput() ProviderAuthLoginUserpassOutput

func (ProviderAuthLoginUserpassOutput) ToProviderAuthLoginUserpassOutputWithContext added in v5.7.0

func (o ProviderAuthLoginUserpassOutput) ToProviderAuthLoginUserpassOutputWithContext(ctx context.Context) ProviderAuthLoginUserpassOutput

func (ProviderAuthLoginUserpassOutput) ToProviderAuthLoginUserpassPtrOutput added in v5.7.0

func (o ProviderAuthLoginUserpassOutput) ToProviderAuthLoginUserpassPtrOutput() ProviderAuthLoginUserpassPtrOutput

func (ProviderAuthLoginUserpassOutput) ToProviderAuthLoginUserpassPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginUserpassOutput) ToProviderAuthLoginUserpassPtrOutputWithContext(ctx context.Context) ProviderAuthLoginUserpassPtrOutput

func (ProviderAuthLoginUserpassOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

func (ProviderAuthLoginUserpassOutput) Username added in v5.7.0

Login with username

type ProviderAuthLoginUserpassPtrInput added in v5.7.0

type ProviderAuthLoginUserpassPtrInput interface {
	pulumi.Input

	ToProviderAuthLoginUserpassPtrOutput() ProviderAuthLoginUserpassPtrOutput
	ToProviderAuthLoginUserpassPtrOutputWithContext(context.Context) ProviderAuthLoginUserpassPtrOutput
}

ProviderAuthLoginUserpassPtrInput is an input type that accepts ProviderAuthLoginUserpassArgs, ProviderAuthLoginUserpassPtr and ProviderAuthLoginUserpassPtrOutput values. You can construct a concrete instance of `ProviderAuthLoginUserpassPtrInput` via:

        ProviderAuthLoginUserpassArgs{...}

or:

        nil

func ProviderAuthLoginUserpassPtr added in v5.7.0

type ProviderAuthLoginUserpassPtrOutput added in v5.7.0

type ProviderAuthLoginUserpassPtrOutput struct{ *pulumi.OutputState }

func (ProviderAuthLoginUserpassPtrOutput) Elem added in v5.7.0

func (ProviderAuthLoginUserpassPtrOutput) ElementType added in v5.7.0

func (ProviderAuthLoginUserpassPtrOutput) Mount added in v5.7.0

The path where the authentication engine is mounted.

func (ProviderAuthLoginUserpassPtrOutput) Namespace added in v5.7.0

The authentication engine's namespace. Conflicts with use_root_namespace

func (ProviderAuthLoginUserpassPtrOutput) Password added in v5.7.0

Login with password

func (ProviderAuthLoginUserpassPtrOutput) PasswordFile added in v5.7.0

Login with password from a file

func (ProviderAuthLoginUserpassPtrOutput) ToProviderAuthLoginUserpassPtrOutput added in v5.7.0

func (o ProviderAuthLoginUserpassPtrOutput) ToProviderAuthLoginUserpassPtrOutput() ProviderAuthLoginUserpassPtrOutput

func (ProviderAuthLoginUserpassPtrOutput) ToProviderAuthLoginUserpassPtrOutputWithContext added in v5.7.0

func (o ProviderAuthLoginUserpassPtrOutput) ToProviderAuthLoginUserpassPtrOutputWithContext(ctx context.Context) ProviderAuthLoginUserpassPtrOutput

func (ProviderAuthLoginUserpassPtrOutput) UseRootNamespace added in v5.17.0

Authenticate to the root Vault namespace. Conflicts with namespace

func (ProviderAuthLoginUserpassPtrOutput) Username added in v5.7.0

Login with username

type ProviderClientAuth

type ProviderClientAuth struct {
	// Path to a file containing the client certificate.
	CertFile string `pulumi:"certFile"`
	// Path to a file containing the private key that the certificate was issued for.
	KeyFile string `pulumi:"keyFile"`
}

type ProviderClientAuthArgs

type ProviderClientAuthArgs struct {
	// Path to a file containing the client certificate.
	CertFile pulumi.StringInput `pulumi:"certFile"`
	// Path to a file containing the private key that the certificate was issued for.
	KeyFile pulumi.StringInput `pulumi:"keyFile"`
}

func (ProviderClientAuthArgs) ElementType

func (ProviderClientAuthArgs) ElementType() reflect.Type

func (ProviderClientAuthArgs) ToProviderClientAuthOutput

func (i ProviderClientAuthArgs) ToProviderClientAuthOutput() ProviderClientAuthOutput

func (ProviderClientAuthArgs) ToProviderClientAuthOutputWithContext

func (i ProviderClientAuthArgs) ToProviderClientAuthOutputWithContext(ctx context.Context) ProviderClientAuthOutput

func (ProviderClientAuthArgs) ToProviderClientAuthPtrOutput added in v5.7.0

func (i ProviderClientAuthArgs) ToProviderClientAuthPtrOutput() ProviderClientAuthPtrOutput

func (ProviderClientAuthArgs) ToProviderClientAuthPtrOutputWithContext added in v5.7.0

func (i ProviderClientAuthArgs) ToProviderClientAuthPtrOutputWithContext(ctx context.Context) ProviderClientAuthPtrOutput

type ProviderClientAuthInput

type ProviderClientAuthInput interface {
	pulumi.Input

	ToProviderClientAuthOutput() ProviderClientAuthOutput
	ToProviderClientAuthOutputWithContext(context.Context) ProviderClientAuthOutput
}

ProviderClientAuthInput is an input type that accepts ProviderClientAuthArgs and ProviderClientAuthOutput values. You can construct a concrete instance of `ProviderClientAuthInput` via:

ProviderClientAuthArgs{...}

type ProviderClientAuthOutput

type ProviderClientAuthOutput struct{ *pulumi.OutputState }

func (ProviderClientAuthOutput) CertFile

Path to a file containing the client certificate.

func (ProviderClientAuthOutput) ElementType

func (ProviderClientAuthOutput) ElementType() reflect.Type

func (ProviderClientAuthOutput) KeyFile

Path to a file containing the private key that the certificate was issued for.

func (ProviderClientAuthOutput) ToProviderClientAuthOutput

func (o ProviderClientAuthOutput) ToProviderClientAuthOutput() ProviderClientAuthOutput

func (ProviderClientAuthOutput) ToProviderClientAuthOutputWithContext

func (o ProviderClientAuthOutput) ToProviderClientAuthOutputWithContext(ctx context.Context) ProviderClientAuthOutput

func (ProviderClientAuthOutput) ToProviderClientAuthPtrOutput added in v5.7.0

func (o ProviderClientAuthOutput) ToProviderClientAuthPtrOutput() ProviderClientAuthPtrOutput

func (ProviderClientAuthOutput) ToProviderClientAuthPtrOutputWithContext added in v5.7.0

func (o ProviderClientAuthOutput) ToProviderClientAuthPtrOutputWithContext(ctx context.Context) ProviderClientAuthPtrOutput

type ProviderClientAuthPtrInput added in v5.7.0

type ProviderClientAuthPtrInput interface {
	pulumi.Input

	ToProviderClientAuthPtrOutput() ProviderClientAuthPtrOutput
	ToProviderClientAuthPtrOutputWithContext(context.Context) ProviderClientAuthPtrOutput
}

ProviderClientAuthPtrInput is an input type that accepts ProviderClientAuthArgs, ProviderClientAuthPtr and ProviderClientAuthPtrOutput values. You can construct a concrete instance of `ProviderClientAuthPtrInput` via:

        ProviderClientAuthArgs{...}

or:

        nil

func ProviderClientAuthPtr added in v5.7.0

func ProviderClientAuthPtr(v *ProviderClientAuthArgs) ProviderClientAuthPtrInput

type ProviderClientAuthPtrOutput added in v5.7.0

type ProviderClientAuthPtrOutput struct{ *pulumi.OutputState }

func (ProviderClientAuthPtrOutput) CertFile added in v5.7.0

Path to a file containing the client certificate.

func (ProviderClientAuthPtrOutput) Elem added in v5.7.0

func (ProviderClientAuthPtrOutput) ElementType added in v5.7.0

func (ProviderClientAuthPtrOutput) KeyFile added in v5.7.0

Path to a file containing the private key that the certificate was issued for.

func (ProviderClientAuthPtrOutput) ToProviderClientAuthPtrOutput added in v5.7.0

func (o ProviderClientAuthPtrOutput) ToProviderClientAuthPtrOutput() ProviderClientAuthPtrOutput

func (ProviderClientAuthPtrOutput) ToProviderClientAuthPtrOutputWithContext added in v5.7.0

func (o ProviderClientAuthPtrOutput) ToProviderClientAuthPtrOutputWithContext(ctx context.Context) ProviderClientAuthPtrOutput

type ProviderHeader

type ProviderHeader struct {
	// The header name
	Name string `pulumi:"name"`
	// The header value
	Value string `pulumi:"value"`
}

type ProviderHeaderArgs

type ProviderHeaderArgs struct {
	// The header name
	Name pulumi.StringInput `pulumi:"name"`
	// The header value
	Value pulumi.StringInput `pulumi:"value"`
}

func (ProviderHeaderArgs) ElementType

func (ProviderHeaderArgs) ElementType() reflect.Type

func (ProviderHeaderArgs) ToProviderHeaderOutput

func (i ProviderHeaderArgs) ToProviderHeaderOutput() ProviderHeaderOutput

func (ProviderHeaderArgs) ToProviderHeaderOutputWithContext

func (i ProviderHeaderArgs) ToProviderHeaderOutputWithContext(ctx context.Context) ProviderHeaderOutput

type ProviderHeaderArray

type ProviderHeaderArray []ProviderHeaderInput

func (ProviderHeaderArray) ElementType

func (ProviderHeaderArray) ElementType() reflect.Type

func (ProviderHeaderArray) ToProviderHeaderArrayOutput

func (i ProviderHeaderArray) ToProviderHeaderArrayOutput() ProviderHeaderArrayOutput

func (ProviderHeaderArray) ToProviderHeaderArrayOutputWithContext

func (i ProviderHeaderArray) ToProviderHeaderArrayOutputWithContext(ctx context.Context) ProviderHeaderArrayOutput

type ProviderHeaderArrayInput

type ProviderHeaderArrayInput interface {
	pulumi.Input

	ToProviderHeaderArrayOutput() ProviderHeaderArrayOutput
	ToProviderHeaderArrayOutputWithContext(context.Context) ProviderHeaderArrayOutput
}

ProviderHeaderArrayInput is an input type that accepts ProviderHeaderArray and ProviderHeaderArrayOutput values. You can construct a concrete instance of `ProviderHeaderArrayInput` via:

ProviderHeaderArray{ ProviderHeaderArgs{...} }

type ProviderHeaderArrayOutput

type ProviderHeaderArrayOutput struct{ *pulumi.OutputState }

func (ProviderHeaderArrayOutput) ElementType

func (ProviderHeaderArrayOutput) ElementType() reflect.Type

func (ProviderHeaderArrayOutput) Index

func (ProviderHeaderArrayOutput) ToProviderHeaderArrayOutput

func (o ProviderHeaderArrayOutput) ToProviderHeaderArrayOutput() ProviderHeaderArrayOutput

func (ProviderHeaderArrayOutput) ToProviderHeaderArrayOutputWithContext

func (o ProviderHeaderArrayOutput) ToProviderHeaderArrayOutputWithContext(ctx context.Context) ProviderHeaderArrayOutput

type ProviderHeaderInput

type ProviderHeaderInput interface {
	pulumi.Input

	ToProviderHeaderOutput() ProviderHeaderOutput
	ToProviderHeaderOutputWithContext(context.Context) ProviderHeaderOutput
}

ProviderHeaderInput is an input type that accepts ProviderHeaderArgs and ProviderHeaderOutput values. You can construct a concrete instance of `ProviderHeaderInput` via:

ProviderHeaderArgs{...}

type ProviderHeaderOutput

type ProviderHeaderOutput struct{ *pulumi.OutputState }

func (ProviderHeaderOutput) ElementType

func (ProviderHeaderOutput) ElementType() reflect.Type

func (ProviderHeaderOutput) Name

The header name

func (ProviderHeaderOutput) ToProviderHeaderOutput

func (o ProviderHeaderOutput) ToProviderHeaderOutput() ProviderHeaderOutput

func (ProviderHeaderOutput) ToProviderHeaderOutputWithContext

func (o ProviderHeaderOutput) ToProviderHeaderOutputWithContext(ctx context.Context) ProviderHeaderOutput

func (ProviderHeaderOutput) Value

The header value

type ProviderInput

type ProviderInput interface {
	pulumi.Input

	ToProviderOutput() ProviderOutput
	ToProviderOutputWithContext(ctx context.Context) ProviderOutput
}

type ProviderOutput

type ProviderOutput struct{ *pulumi.OutputState }

func (ProviderOutput) AddAddressToEnv added in v5.6.0

func (o ProviderOutput) AddAddressToEnv() pulumi.StringPtrOutput

If true, adds the value of the `address` argument to the Terraform process environment.

func (ProviderOutput) Address added in v5.6.0

func (o ProviderOutput) Address() pulumi.StringOutput

URL of the root of the target Vault server.

func (ProviderOutput) CaCertDir added in v5.6.0

func (o ProviderOutput) CaCertDir() pulumi.StringPtrOutput

Path to directory containing CA certificate files to validate the server's certificate.

func (ProviderOutput) CaCertFile added in v5.6.0

func (o ProviderOutput) CaCertFile() pulumi.StringPtrOutput

Path to a CA certificate file to validate the server's certificate.

func (ProviderOutput) ElementType

func (ProviderOutput) ElementType() reflect.Type

func (ProviderOutput) Namespace added in v5.6.0

func (o ProviderOutput) Namespace() pulumi.StringPtrOutput

The namespace to use. Available only for Vault Enterprise.

func (ProviderOutput) TlsServerName added in v5.6.0

func (o ProviderOutput) TlsServerName() pulumi.StringPtrOutput

Name to use as the SNI host when connecting via TLS.

func (ProviderOutput) ToProviderOutput

func (o ProviderOutput) ToProviderOutput() ProviderOutput

func (ProviderOutput) ToProviderOutputWithContext

func (o ProviderOutput) ToProviderOutputWithContext(ctx context.Context) ProviderOutput

func (ProviderOutput) Token added in v5.6.0

Token to use to authenticate to Vault.

func (ProviderOutput) TokenName added in v5.6.0

func (o ProviderOutput) TokenName() pulumi.StringPtrOutput

Token name to use for creating the Vault child token.

func (ProviderOutput) VaultVersionOverride added in v5.8.0

func (o ProviderOutput) VaultVersionOverride() pulumi.StringPtrOutput

Override the Vault server version, which is normally determined dynamically from the target Vault server

type QuotaLeaseCount

type QuotaLeaseCount struct {
	pulumi.CustomResourceState

	// The maximum number of leases to be allowed by the quota
	// rule. The `maxLeases` must be positive.
	MaxLeases pulumi.IntOutput `pulumi:"maxLeases"`
	// Name of the rate limit quota
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured namespace.
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Path of the mount or namespace to apply the quota. A blank path configures a
	// global rate limit quota. For example `namespace1/` adds a quota to a full namespace,
	// `namespace1/auth/userpass` adds a `quota` to `userpass` in `namespace1`.
	// Updating this field on an existing quota can have "moving" effects. For example, updating
	// `auth/userpass` to `namespace1/auth/userpass` moves this quota from being a global mount quota to
	// a namespace specific mount quota. **Note, namespaces are supported in Enterprise only.**
	Path pulumi.StringPtrOutput `pulumi:"path"`
	// If set on a quota where `path` is set to an auth mount with a concept of roles (such as /auth/approle/), this will make the quota restrict login requests to that mount that are made with the specified role.
	Role pulumi.StringPtrOutput `pulumi:"role"`
}

Manage lease count quotas which enforce the number of leases that can be created. A lease count quota can be created at the root level or defined on a namespace or mount by specifying a path when creating the quota.

See [Vault's Documentation](https://www.vaultproject.io/docs/enterprise/lease-count-quotas) for more information.

**Note** this feature is available only with Vault Enterprise.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewQuotaLeaseCount(ctx, "global", &vault.QuotaLeaseCountArgs{
			MaxLeases: pulumi.Int(100),
			Path:      pulumi.String(""),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Lease count quotas can be imported using their names

```sh

$ pulumi import vault:index/quotaLeaseCount:QuotaLeaseCount global global

```

func GetQuotaLeaseCount

func GetQuotaLeaseCount(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *QuotaLeaseCountState, opts ...pulumi.ResourceOption) (*QuotaLeaseCount, error)

GetQuotaLeaseCount gets an existing QuotaLeaseCount resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewQuotaLeaseCount

func NewQuotaLeaseCount(ctx *pulumi.Context,
	name string, args *QuotaLeaseCountArgs, opts ...pulumi.ResourceOption) (*QuotaLeaseCount, error)

NewQuotaLeaseCount registers a new resource with the given unique name, arguments, and options.

func (*QuotaLeaseCount) ElementType

func (*QuotaLeaseCount) ElementType() reflect.Type

func (*QuotaLeaseCount) ToQuotaLeaseCountOutput

func (i *QuotaLeaseCount) ToQuotaLeaseCountOutput() QuotaLeaseCountOutput

func (*QuotaLeaseCount) ToQuotaLeaseCountOutputWithContext

func (i *QuotaLeaseCount) ToQuotaLeaseCountOutputWithContext(ctx context.Context) QuotaLeaseCountOutput

type QuotaLeaseCountArgs

type QuotaLeaseCountArgs struct {
	// The maximum number of leases to be allowed by the quota
	// rule. The `maxLeases` must be positive.
	MaxLeases pulumi.IntInput
	// Name of the rate limit quota
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured namespace.
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Path of the mount or namespace to apply the quota. A blank path configures a
	// global rate limit quota. For example `namespace1/` adds a quota to a full namespace,
	// `namespace1/auth/userpass` adds a `quota` to `userpass` in `namespace1`.
	// Updating this field on an existing quota can have "moving" effects. For example, updating
	// `auth/userpass` to `namespace1/auth/userpass` moves this quota from being a global mount quota to
	// a namespace specific mount quota. **Note, namespaces are supported in Enterprise only.**
	Path pulumi.StringPtrInput
	// If set on a quota where `path` is set to an auth mount with a concept of roles (such as /auth/approle/), this will make the quota restrict login requests to that mount that are made with the specified role.
	Role pulumi.StringPtrInput
}

The set of arguments for constructing a QuotaLeaseCount resource.

func (QuotaLeaseCountArgs) ElementType

func (QuotaLeaseCountArgs) ElementType() reflect.Type

type QuotaLeaseCountArray

type QuotaLeaseCountArray []QuotaLeaseCountInput

func (QuotaLeaseCountArray) ElementType

func (QuotaLeaseCountArray) ElementType() reflect.Type

func (QuotaLeaseCountArray) ToQuotaLeaseCountArrayOutput

func (i QuotaLeaseCountArray) ToQuotaLeaseCountArrayOutput() QuotaLeaseCountArrayOutput

func (QuotaLeaseCountArray) ToQuotaLeaseCountArrayOutputWithContext

func (i QuotaLeaseCountArray) ToQuotaLeaseCountArrayOutputWithContext(ctx context.Context) QuotaLeaseCountArrayOutput

type QuotaLeaseCountArrayInput

type QuotaLeaseCountArrayInput interface {
	pulumi.Input

	ToQuotaLeaseCountArrayOutput() QuotaLeaseCountArrayOutput
	ToQuotaLeaseCountArrayOutputWithContext(context.Context) QuotaLeaseCountArrayOutput
}

QuotaLeaseCountArrayInput is an input type that accepts QuotaLeaseCountArray and QuotaLeaseCountArrayOutput values. You can construct a concrete instance of `QuotaLeaseCountArrayInput` via:

QuotaLeaseCountArray{ QuotaLeaseCountArgs{...} }

type QuotaLeaseCountArrayOutput

type QuotaLeaseCountArrayOutput struct{ *pulumi.OutputState }

func (QuotaLeaseCountArrayOutput) ElementType

func (QuotaLeaseCountArrayOutput) ElementType() reflect.Type

func (QuotaLeaseCountArrayOutput) Index

func (QuotaLeaseCountArrayOutput) ToQuotaLeaseCountArrayOutput

func (o QuotaLeaseCountArrayOutput) ToQuotaLeaseCountArrayOutput() QuotaLeaseCountArrayOutput

func (QuotaLeaseCountArrayOutput) ToQuotaLeaseCountArrayOutputWithContext

func (o QuotaLeaseCountArrayOutput) ToQuotaLeaseCountArrayOutputWithContext(ctx context.Context) QuotaLeaseCountArrayOutput

type QuotaLeaseCountInput

type QuotaLeaseCountInput interface {
	pulumi.Input

	ToQuotaLeaseCountOutput() QuotaLeaseCountOutput
	ToQuotaLeaseCountOutputWithContext(ctx context.Context) QuotaLeaseCountOutput
}

type QuotaLeaseCountMap

type QuotaLeaseCountMap map[string]QuotaLeaseCountInput

func (QuotaLeaseCountMap) ElementType

func (QuotaLeaseCountMap) ElementType() reflect.Type

func (QuotaLeaseCountMap) ToQuotaLeaseCountMapOutput

func (i QuotaLeaseCountMap) ToQuotaLeaseCountMapOutput() QuotaLeaseCountMapOutput

func (QuotaLeaseCountMap) ToQuotaLeaseCountMapOutputWithContext

func (i QuotaLeaseCountMap) ToQuotaLeaseCountMapOutputWithContext(ctx context.Context) QuotaLeaseCountMapOutput

type QuotaLeaseCountMapInput

type QuotaLeaseCountMapInput interface {
	pulumi.Input

	ToQuotaLeaseCountMapOutput() QuotaLeaseCountMapOutput
	ToQuotaLeaseCountMapOutputWithContext(context.Context) QuotaLeaseCountMapOutput
}

QuotaLeaseCountMapInput is an input type that accepts QuotaLeaseCountMap and QuotaLeaseCountMapOutput values. You can construct a concrete instance of `QuotaLeaseCountMapInput` via:

QuotaLeaseCountMap{ "key": QuotaLeaseCountArgs{...} }

type QuotaLeaseCountMapOutput

type QuotaLeaseCountMapOutput struct{ *pulumi.OutputState }

func (QuotaLeaseCountMapOutput) ElementType

func (QuotaLeaseCountMapOutput) ElementType() reflect.Type

func (QuotaLeaseCountMapOutput) MapIndex

func (QuotaLeaseCountMapOutput) ToQuotaLeaseCountMapOutput

func (o QuotaLeaseCountMapOutput) ToQuotaLeaseCountMapOutput() QuotaLeaseCountMapOutput

func (QuotaLeaseCountMapOutput) ToQuotaLeaseCountMapOutputWithContext

func (o QuotaLeaseCountMapOutput) ToQuotaLeaseCountMapOutputWithContext(ctx context.Context) QuotaLeaseCountMapOutput

type QuotaLeaseCountOutput

type QuotaLeaseCountOutput struct{ *pulumi.OutputState }

func (QuotaLeaseCountOutput) ElementType

func (QuotaLeaseCountOutput) ElementType() reflect.Type

func (QuotaLeaseCountOutput) MaxLeases added in v5.6.0

func (o QuotaLeaseCountOutput) MaxLeases() pulumi.IntOutput

The maximum number of leases to be allowed by the quota rule. The `maxLeases` must be positive.

func (QuotaLeaseCountOutput) Name added in v5.6.0

Name of the rate limit quota

func (QuotaLeaseCountOutput) Namespace added in v5.7.0

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured namespace. *Available only for Vault Enterprise*.

func (QuotaLeaseCountOutput) Path added in v5.6.0

Path of the mount or namespace to apply the quota. A blank path configures a global rate limit quota. For example `namespace1/` adds a quota to a full namespace, `namespace1/auth/userpass` adds a `quota` to `userpass` in `namespace1`. Updating this field on an existing quota can have "moving" effects. For example, updating `auth/userpass` to `namespace1/auth/userpass` moves this quota from being a global mount quota to a namespace specific mount quota. **Note, namespaces are supported in Enterprise only.**

func (QuotaLeaseCountOutput) Role added in v5.15.1

If set on a quota where `path` is set to an auth mount with a concept of roles (such as /auth/approle/), this will make the quota restrict login requests to that mount that are made with the specified role.

func (QuotaLeaseCountOutput) ToQuotaLeaseCountOutput

func (o QuotaLeaseCountOutput) ToQuotaLeaseCountOutput() QuotaLeaseCountOutput

func (QuotaLeaseCountOutput) ToQuotaLeaseCountOutputWithContext

func (o QuotaLeaseCountOutput) ToQuotaLeaseCountOutputWithContext(ctx context.Context) QuotaLeaseCountOutput

type QuotaLeaseCountState

type QuotaLeaseCountState struct {
	// The maximum number of leases to be allowed by the quota
	// rule. The `maxLeases` must be positive.
	MaxLeases pulumi.IntPtrInput
	// Name of the rate limit quota
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured namespace.
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Path of the mount or namespace to apply the quota. A blank path configures a
	// global rate limit quota. For example `namespace1/` adds a quota to a full namespace,
	// `namespace1/auth/userpass` adds a `quota` to `userpass` in `namespace1`.
	// Updating this field on an existing quota can have "moving" effects. For example, updating
	// `auth/userpass` to `namespace1/auth/userpass` moves this quota from being a global mount quota to
	// a namespace specific mount quota. **Note, namespaces are supported in Enterprise only.**
	Path pulumi.StringPtrInput
	// If set on a quota where `path` is set to an auth mount with a concept of roles (such as /auth/approle/), this will make the quota restrict login requests to that mount that are made with the specified role.
	Role pulumi.StringPtrInput
}

func (QuotaLeaseCountState) ElementType

func (QuotaLeaseCountState) ElementType() reflect.Type

type QuotaRateLimit

type QuotaRateLimit struct {
	pulumi.CustomResourceState

	// If set, when a client reaches a rate limit threshold, the client will
	// be prohibited from any further requests until after the 'block_interval' in seconds has elapsed.
	BlockInterval pulumi.IntPtrOutput `pulumi:"blockInterval"`
	// The duration in seconds to enforce rate limiting for.
	Interval pulumi.IntOutput `pulumi:"interval"`
	// Name of the rate limit quota
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured namespace.
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Path of the mount or namespace to apply the quota. A blank path configures a
	// global rate limit quota. For example `namespace1/` adds a quota to a full namespace,
	// `namespace1/auth/userpass` adds a `quota` to `userpass` in `namespace1`.
	// Updating this field on an existing quota can have "moving" effects. For example, updating
	// `auth/userpass` to `namespace1/auth/userpass` moves this quota from being a global mount quota to
	// a namespace specific mount quota. **Note, namespaces are supported in Enterprise only.**
	Path pulumi.StringPtrOutput `pulumi:"path"`
	// The maximum number of requests at any given second to be allowed by the quota
	// rule. The `rate` must be positive.
	Rate pulumi.Float64Output `pulumi:"rate"`
	// If set on a quota where `path` is set to an auth mount with a concept of roles (such as /auth/approle/), this will make the quota restrict login requests to that mount that are made with the specified role.
	Role pulumi.StringPtrOutput `pulumi:"role"`
}

Manage rate limit quotas which enforce API rate limiting using a token bucket algorithm. A rate limit quota can be created at the root level or defined on a namespace or mount by specifying a path when creating the quota.

See [Vault's Documentation](https://www.vaultproject.io/docs/concepts/resource-quotas) for more information.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewQuotaRateLimit(ctx, "global", &vault.QuotaRateLimitArgs{
			Path: pulumi.String(""),
			Rate: pulumi.Float64(100),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Rate limit quotas can be imported using their names

```sh

$ pulumi import vault:index/quotaRateLimit:QuotaRateLimit global global

```

func GetQuotaRateLimit

func GetQuotaRateLimit(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *QuotaRateLimitState, opts ...pulumi.ResourceOption) (*QuotaRateLimit, error)

GetQuotaRateLimit gets an existing QuotaRateLimit resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewQuotaRateLimit

func NewQuotaRateLimit(ctx *pulumi.Context,
	name string, args *QuotaRateLimitArgs, opts ...pulumi.ResourceOption) (*QuotaRateLimit, error)

NewQuotaRateLimit registers a new resource with the given unique name, arguments, and options.

func (*QuotaRateLimit) ElementType

func (*QuotaRateLimit) ElementType() reflect.Type

func (*QuotaRateLimit) ToQuotaRateLimitOutput

func (i *QuotaRateLimit) ToQuotaRateLimitOutput() QuotaRateLimitOutput

func (*QuotaRateLimit) ToQuotaRateLimitOutputWithContext

func (i *QuotaRateLimit) ToQuotaRateLimitOutputWithContext(ctx context.Context) QuotaRateLimitOutput

type QuotaRateLimitArgs

type QuotaRateLimitArgs struct {
	// If set, when a client reaches a rate limit threshold, the client will
	// be prohibited from any further requests until after the 'block_interval' in seconds has elapsed.
	BlockInterval pulumi.IntPtrInput
	// The duration in seconds to enforce rate limiting for.
	Interval pulumi.IntPtrInput
	// Name of the rate limit quota
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured namespace.
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Path of the mount or namespace to apply the quota. A blank path configures a
	// global rate limit quota. For example `namespace1/` adds a quota to a full namespace,
	// `namespace1/auth/userpass` adds a `quota` to `userpass` in `namespace1`.
	// Updating this field on an existing quota can have "moving" effects. For example, updating
	// `auth/userpass` to `namespace1/auth/userpass` moves this quota from being a global mount quota to
	// a namespace specific mount quota. **Note, namespaces are supported in Enterprise only.**
	Path pulumi.StringPtrInput
	// The maximum number of requests at any given second to be allowed by the quota
	// rule. The `rate` must be positive.
	Rate pulumi.Float64Input
	// If set on a quota where `path` is set to an auth mount with a concept of roles (such as /auth/approle/), this will make the quota restrict login requests to that mount that are made with the specified role.
	Role pulumi.StringPtrInput
}

The set of arguments for constructing a QuotaRateLimit resource.

func (QuotaRateLimitArgs) ElementType

func (QuotaRateLimitArgs) ElementType() reflect.Type

type QuotaRateLimitArray

type QuotaRateLimitArray []QuotaRateLimitInput

func (QuotaRateLimitArray) ElementType

func (QuotaRateLimitArray) ElementType() reflect.Type

func (QuotaRateLimitArray) ToQuotaRateLimitArrayOutput

func (i QuotaRateLimitArray) ToQuotaRateLimitArrayOutput() QuotaRateLimitArrayOutput

func (QuotaRateLimitArray) ToQuotaRateLimitArrayOutputWithContext

func (i QuotaRateLimitArray) ToQuotaRateLimitArrayOutputWithContext(ctx context.Context) QuotaRateLimitArrayOutput

type QuotaRateLimitArrayInput

type QuotaRateLimitArrayInput interface {
	pulumi.Input

	ToQuotaRateLimitArrayOutput() QuotaRateLimitArrayOutput
	ToQuotaRateLimitArrayOutputWithContext(context.Context) QuotaRateLimitArrayOutput
}

QuotaRateLimitArrayInput is an input type that accepts QuotaRateLimitArray and QuotaRateLimitArrayOutput values. You can construct a concrete instance of `QuotaRateLimitArrayInput` via:

QuotaRateLimitArray{ QuotaRateLimitArgs{...} }

type QuotaRateLimitArrayOutput

type QuotaRateLimitArrayOutput struct{ *pulumi.OutputState }

func (QuotaRateLimitArrayOutput) ElementType

func (QuotaRateLimitArrayOutput) ElementType() reflect.Type

func (QuotaRateLimitArrayOutput) Index

func (QuotaRateLimitArrayOutput) ToQuotaRateLimitArrayOutput

func (o QuotaRateLimitArrayOutput) ToQuotaRateLimitArrayOutput() QuotaRateLimitArrayOutput

func (QuotaRateLimitArrayOutput) ToQuotaRateLimitArrayOutputWithContext

func (o QuotaRateLimitArrayOutput) ToQuotaRateLimitArrayOutputWithContext(ctx context.Context) QuotaRateLimitArrayOutput

type QuotaRateLimitInput

type QuotaRateLimitInput interface {
	pulumi.Input

	ToQuotaRateLimitOutput() QuotaRateLimitOutput
	ToQuotaRateLimitOutputWithContext(ctx context.Context) QuotaRateLimitOutput
}

type QuotaRateLimitMap

type QuotaRateLimitMap map[string]QuotaRateLimitInput

func (QuotaRateLimitMap) ElementType

func (QuotaRateLimitMap) ElementType() reflect.Type

func (QuotaRateLimitMap) ToQuotaRateLimitMapOutput

func (i QuotaRateLimitMap) ToQuotaRateLimitMapOutput() QuotaRateLimitMapOutput

func (QuotaRateLimitMap) ToQuotaRateLimitMapOutputWithContext

func (i QuotaRateLimitMap) ToQuotaRateLimitMapOutputWithContext(ctx context.Context) QuotaRateLimitMapOutput

type QuotaRateLimitMapInput

type QuotaRateLimitMapInput interface {
	pulumi.Input

	ToQuotaRateLimitMapOutput() QuotaRateLimitMapOutput
	ToQuotaRateLimitMapOutputWithContext(context.Context) QuotaRateLimitMapOutput
}

QuotaRateLimitMapInput is an input type that accepts QuotaRateLimitMap and QuotaRateLimitMapOutput values. You can construct a concrete instance of `QuotaRateLimitMapInput` via:

QuotaRateLimitMap{ "key": QuotaRateLimitArgs{...} }

type QuotaRateLimitMapOutput

type QuotaRateLimitMapOutput struct{ *pulumi.OutputState }

func (QuotaRateLimitMapOutput) ElementType

func (QuotaRateLimitMapOutput) ElementType() reflect.Type

func (QuotaRateLimitMapOutput) MapIndex

func (QuotaRateLimitMapOutput) ToQuotaRateLimitMapOutput

func (o QuotaRateLimitMapOutput) ToQuotaRateLimitMapOutput() QuotaRateLimitMapOutput

func (QuotaRateLimitMapOutput) ToQuotaRateLimitMapOutputWithContext

func (o QuotaRateLimitMapOutput) ToQuotaRateLimitMapOutputWithContext(ctx context.Context) QuotaRateLimitMapOutput

type QuotaRateLimitOutput

type QuotaRateLimitOutput struct{ *pulumi.OutputState }

func (QuotaRateLimitOutput) BlockInterval added in v5.7.0

func (o QuotaRateLimitOutput) BlockInterval() pulumi.IntPtrOutput

If set, when a client reaches a rate limit threshold, the client will be prohibited from any further requests until after the 'block_interval' in seconds has elapsed.

func (QuotaRateLimitOutput) ElementType

func (QuotaRateLimitOutput) ElementType() reflect.Type

func (QuotaRateLimitOutput) Interval added in v5.7.0

func (o QuotaRateLimitOutput) Interval() pulumi.IntOutput

The duration in seconds to enforce rate limiting for.

func (QuotaRateLimitOutput) Name added in v5.6.0

Name of the rate limit quota

func (QuotaRateLimitOutput) Namespace added in v5.7.0

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured namespace. *Available only for Vault Enterprise*.

func (QuotaRateLimitOutput) Path added in v5.6.0

Path of the mount or namespace to apply the quota. A blank path configures a global rate limit quota. For example `namespace1/` adds a quota to a full namespace, `namespace1/auth/userpass` adds a `quota` to `userpass` in `namespace1`. Updating this field on an existing quota can have "moving" effects. For example, updating `auth/userpass` to `namespace1/auth/userpass` moves this quota from being a global mount quota to a namespace specific mount quota. **Note, namespaces are supported in Enterprise only.**

func (QuotaRateLimitOutput) Rate added in v5.6.0

The maximum number of requests at any given second to be allowed by the quota rule. The `rate` must be positive.

func (QuotaRateLimitOutput) Role added in v5.15.1

If set on a quota where `path` is set to an auth mount with a concept of roles (such as /auth/approle/), this will make the quota restrict login requests to that mount that are made with the specified role.

func (QuotaRateLimitOutput) ToQuotaRateLimitOutput

func (o QuotaRateLimitOutput) ToQuotaRateLimitOutput() QuotaRateLimitOutput

func (QuotaRateLimitOutput) ToQuotaRateLimitOutputWithContext

func (o QuotaRateLimitOutput) ToQuotaRateLimitOutputWithContext(ctx context.Context) QuotaRateLimitOutput

type QuotaRateLimitState

type QuotaRateLimitState struct {
	// If set, when a client reaches a rate limit threshold, the client will
	// be prohibited from any further requests until after the 'block_interval' in seconds has elapsed.
	BlockInterval pulumi.IntPtrInput
	// The duration in seconds to enforce rate limiting for.
	Interval pulumi.IntPtrInput
	// Name of the rate limit quota
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured namespace.
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Path of the mount or namespace to apply the quota. A blank path configures a
	// global rate limit quota. For example `namespace1/` adds a quota to a full namespace,
	// `namespace1/auth/userpass` adds a `quota` to `userpass` in `namespace1`.
	// Updating this field on an existing quota can have "moving" effects. For example, updating
	// `auth/userpass` to `namespace1/auth/userpass` moves this quota from being a global mount quota to
	// a namespace specific mount quota. **Note, namespaces are supported in Enterprise only.**
	Path pulumi.StringPtrInput
	// The maximum number of requests at any given second to be allowed by the quota
	// rule. The `rate` must be positive.
	Rate pulumi.Float64PtrInput
	// If set on a quota where `path` is set to an auth mount with a concept of roles (such as /auth/approle/), this will make the quota restrict login requests to that mount that are made with the specified role.
	Role pulumi.StringPtrInput
}

func (QuotaRateLimitState) ElementType

func (QuotaRateLimitState) ElementType() reflect.Type

type RaftAutopilot

type RaftAutopilot struct {
	pulumi.CustomResourceState

	// Specifies whether to remove dead server nodes
	// periodically or when a new server joins. This requires that `min-quorum` is also set.
	CleanupDeadServers pulumi.BoolPtrOutput `pulumi:"cleanupDeadServers"`
	// Limit the amount of time a
	// server can go without leader contact before being considered failed. This only takes
	// effect when `cleanupDeadServers` is set.
	DeadServerLastContactThreshold pulumi.StringPtrOutput `pulumi:"deadServerLastContactThreshold"`
	// Disables automatically upgrading Vault using autopilot. (Enterprise-only)
	DisableUpgradeMigration pulumi.BoolPtrOutput `pulumi:"disableUpgradeMigration"`
	// Limit the amount of time a server can go
	// without leader contact before being considered unhealthy.
	LastContactThreshold pulumi.StringPtrOutput `pulumi:"lastContactThreshold"`
	// Maximum number of log entries in the Raft log
	// that a server can be behind its leader before being considered unhealthy.
	MaxTrailingLogs pulumi.IntPtrOutput `pulumi:"maxTrailingLogs"`
	// Minimum number of servers allowed in a cluster before
	// autopilot can prune dead servers. This should at least be 3. Applicable only for
	// voting nodes.
	MinQuorum pulumi.IntPtrOutput `pulumi:"minQuorum"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Minimum amount of time a server must be
	// stable in the 'healthy' state before being added to the cluster.
	ServerStabilizationTime pulumi.StringPtrOutput `pulumi:"serverStabilizationTime"`
}

Autopilot enables automated workflows for managing Raft clusters. The current feature set includes 3 main features: Server Stabilization, Dead Server Cleanup and State API. **These three features are introduced in Vault 1.7.**

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewRaftAutopilot(ctx, "autopilot", &vault.RaftAutopilotArgs{
			CleanupDeadServers:             pulumi.Bool(true),
			DeadServerLastContactThreshold: pulumi.String("24h0m0s"),
			LastContactThreshold:           pulumi.String("10s"),
			MaxTrailingLogs:                pulumi.Int(1000),
			MinQuorum:                      pulumi.Int(3),
			ServerStabilizationTime:        pulumi.String("10s"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Raft Autopilot config can be imported using the ID, e.g.

```sh

$ pulumi import vault:index/raftAutopilot:RaftAutopilot autopilot sys/storage/raft/autopilot/configuration

```

func GetRaftAutopilot

func GetRaftAutopilot(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RaftAutopilotState, opts ...pulumi.ResourceOption) (*RaftAutopilot, error)

GetRaftAutopilot gets an existing RaftAutopilot resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRaftAutopilot

func NewRaftAutopilot(ctx *pulumi.Context,
	name string, args *RaftAutopilotArgs, opts ...pulumi.ResourceOption) (*RaftAutopilot, error)

NewRaftAutopilot registers a new resource with the given unique name, arguments, and options.

func (*RaftAutopilot) ElementType

func (*RaftAutopilot) ElementType() reflect.Type

func (*RaftAutopilot) ToRaftAutopilotOutput

func (i *RaftAutopilot) ToRaftAutopilotOutput() RaftAutopilotOutput

func (*RaftAutopilot) ToRaftAutopilotOutputWithContext

func (i *RaftAutopilot) ToRaftAutopilotOutputWithContext(ctx context.Context) RaftAutopilotOutput

type RaftAutopilotArgs

type RaftAutopilotArgs struct {
	// Specifies whether to remove dead server nodes
	// periodically or when a new server joins. This requires that `min-quorum` is also set.
	CleanupDeadServers pulumi.BoolPtrInput
	// Limit the amount of time a
	// server can go without leader contact before being considered failed. This only takes
	// effect when `cleanupDeadServers` is set.
	DeadServerLastContactThreshold pulumi.StringPtrInput
	// Disables automatically upgrading Vault using autopilot. (Enterprise-only)
	DisableUpgradeMigration pulumi.BoolPtrInput
	// Limit the amount of time a server can go
	// without leader contact before being considered unhealthy.
	LastContactThreshold pulumi.StringPtrInput
	// Maximum number of log entries in the Raft log
	// that a server can be behind its leader before being considered unhealthy.
	MaxTrailingLogs pulumi.IntPtrInput
	// Minimum number of servers allowed in a cluster before
	// autopilot can prune dead servers. This should at least be 3. Applicable only for
	// voting nodes.
	MinQuorum pulumi.IntPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Minimum amount of time a server must be
	// stable in the 'healthy' state before being added to the cluster.
	ServerStabilizationTime pulumi.StringPtrInput
}

The set of arguments for constructing a RaftAutopilot resource.

func (RaftAutopilotArgs) ElementType

func (RaftAutopilotArgs) ElementType() reflect.Type

type RaftAutopilotArray

type RaftAutopilotArray []RaftAutopilotInput

func (RaftAutopilotArray) ElementType

func (RaftAutopilotArray) ElementType() reflect.Type

func (RaftAutopilotArray) ToRaftAutopilotArrayOutput

func (i RaftAutopilotArray) ToRaftAutopilotArrayOutput() RaftAutopilotArrayOutput

func (RaftAutopilotArray) ToRaftAutopilotArrayOutputWithContext

func (i RaftAutopilotArray) ToRaftAutopilotArrayOutputWithContext(ctx context.Context) RaftAutopilotArrayOutput

type RaftAutopilotArrayInput

type RaftAutopilotArrayInput interface {
	pulumi.Input

	ToRaftAutopilotArrayOutput() RaftAutopilotArrayOutput
	ToRaftAutopilotArrayOutputWithContext(context.Context) RaftAutopilotArrayOutput
}

RaftAutopilotArrayInput is an input type that accepts RaftAutopilotArray and RaftAutopilotArrayOutput values. You can construct a concrete instance of `RaftAutopilotArrayInput` via:

RaftAutopilotArray{ RaftAutopilotArgs{...} }

type RaftAutopilotArrayOutput

type RaftAutopilotArrayOutput struct{ *pulumi.OutputState }

func (RaftAutopilotArrayOutput) ElementType

func (RaftAutopilotArrayOutput) ElementType() reflect.Type

func (RaftAutopilotArrayOutput) Index

func (RaftAutopilotArrayOutput) ToRaftAutopilotArrayOutput

func (o RaftAutopilotArrayOutput) ToRaftAutopilotArrayOutput() RaftAutopilotArrayOutput

func (RaftAutopilotArrayOutput) ToRaftAutopilotArrayOutputWithContext

func (o RaftAutopilotArrayOutput) ToRaftAutopilotArrayOutputWithContext(ctx context.Context) RaftAutopilotArrayOutput

type RaftAutopilotInput

type RaftAutopilotInput interface {
	pulumi.Input

	ToRaftAutopilotOutput() RaftAutopilotOutput
	ToRaftAutopilotOutputWithContext(ctx context.Context) RaftAutopilotOutput
}

type RaftAutopilotMap

type RaftAutopilotMap map[string]RaftAutopilotInput

func (RaftAutopilotMap) ElementType

func (RaftAutopilotMap) ElementType() reflect.Type

func (RaftAutopilotMap) ToRaftAutopilotMapOutput

func (i RaftAutopilotMap) ToRaftAutopilotMapOutput() RaftAutopilotMapOutput

func (RaftAutopilotMap) ToRaftAutopilotMapOutputWithContext

func (i RaftAutopilotMap) ToRaftAutopilotMapOutputWithContext(ctx context.Context) RaftAutopilotMapOutput

type RaftAutopilotMapInput

type RaftAutopilotMapInput interface {
	pulumi.Input

	ToRaftAutopilotMapOutput() RaftAutopilotMapOutput
	ToRaftAutopilotMapOutputWithContext(context.Context) RaftAutopilotMapOutput
}

RaftAutopilotMapInput is an input type that accepts RaftAutopilotMap and RaftAutopilotMapOutput values. You can construct a concrete instance of `RaftAutopilotMapInput` via:

RaftAutopilotMap{ "key": RaftAutopilotArgs{...} }

type RaftAutopilotMapOutput

type RaftAutopilotMapOutput struct{ *pulumi.OutputState }

func (RaftAutopilotMapOutput) ElementType

func (RaftAutopilotMapOutput) ElementType() reflect.Type

func (RaftAutopilotMapOutput) MapIndex

func (RaftAutopilotMapOutput) ToRaftAutopilotMapOutput

func (o RaftAutopilotMapOutput) ToRaftAutopilotMapOutput() RaftAutopilotMapOutput

func (RaftAutopilotMapOutput) ToRaftAutopilotMapOutputWithContext

func (o RaftAutopilotMapOutput) ToRaftAutopilotMapOutputWithContext(ctx context.Context) RaftAutopilotMapOutput

type RaftAutopilotOutput

type RaftAutopilotOutput struct{ *pulumi.OutputState }

func (RaftAutopilotOutput) CleanupDeadServers added in v5.6.0

func (o RaftAutopilotOutput) CleanupDeadServers() pulumi.BoolPtrOutput

Specifies whether to remove dead server nodes periodically or when a new server joins. This requires that `min-quorum` is also set.

func (RaftAutopilotOutput) DeadServerLastContactThreshold added in v5.6.0

func (o RaftAutopilotOutput) DeadServerLastContactThreshold() pulumi.StringPtrOutput

Limit the amount of time a server can go without leader contact before being considered failed. This only takes effect when `cleanupDeadServers` is set.

func (RaftAutopilotOutput) DisableUpgradeMigration added in v5.8.0

func (o RaftAutopilotOutput) DisableUpgradeMigration() pulumi.BoolPtrOutput

Disables automatically upgrading Vault using autopilot. (Enterprise-only)

func (RaftAutopilotOutput) ElementType

func (RaftAutopilotOutput) ElementType() reflect.Type

func (RaftAutopilotOutput) LastContactThreshold added in v5.6.0

func (o RaftAutopilotOutput) LastContactThreshold() pulumi.StringPtrOutput

Limit the amount of time a server can go without leader contact before being considered unhealthy.

func (RaftAutopilotOutput) MaxTrailingLogs added in v5.6.0

func (o RaftAutopilotOutput) MaxTrailingLogs() pulumi.IntPtrOutput

Maximum number of log entries in the Raft log that a server can be behind its leader before being considered unhealthy.

func (RaftAutopilotOutput) MinQuorum added in v5.6.0

func (o RaftAutopilotOutput) MinQuorum() pulumi.IntPtrOutput

Minimum number of servers allowed in a cluster before autopilot can prune dead servers. This should at least be 3. Applicable only for voting nodes.

func (RaftAutopilotOutput) Namespace added in v5.7.0

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (RaftAutopilotOutput) ServerStabilizationTime added in v5.6.0

func (o RaftAutopilotOutput) ServerStabilizationTime() pulumi.StringPtrOutput

Minimum amount of time a server must be stable in the 'healthy' state before being added to the cluster.

func (RaftAutopilotOutput) ToRaftAutopilotOutput

func (o RaftAutopilotOutput) ToRaftAutopilotOutput() RaftAutopilotOutput

func (RaftAutopilotOutput) ToRaftAutopilotOutputWithContext

func (o RaftAutopilotOutput) ToRaftAutopilotOutputWithContext(ctx context.Context) RaftAutopilotOutput

type RaftAutopilotState

type RaftAutopilotState struct {
	// Specifies whether to remove dead server nodes
	// periodically or when a new server joins. This requires that `min-quorum` is also set.
	CleanupDeadServers pulumi.BoolPtrInput
	// Limit the amount of time a
	// server can go without leader contact before being considered failed. This only takes
	// effect when `cleanupDeadServers` is set.
	DeadServerLastContactThreshold pulumi.StringPtrInput
	// Disables automatically upgrading Vault using autopilot. (Enterprise-only)
	DisableUpgradeMigration pulumi.BoolPtrInput
	// Limit the amount of time a server can go
	// without leader contact before being considered unhealthy.
	LastContactThreshold pulumi.StringPtrInput
	// Maximum number of log entries in the Raft log
	// that a server can be behind its leader before being considered unhealthy.
	MaxTrailingLogs pulumi.IntPtrInput
	// Minimum number of servers allowed in a cluster before
	// autopilot can prune dead servers. This should at least be 3. Applicable only for
	// voting nodes.
	MinQuorum pulumi.IntPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Minimum amount of time a server must be
	// stable in the 'healthy' state before being added to the cluster.
	ServerStabilizationTime pulumi.StringPtrInput
}

func (RaftAutopilotState) ElementType

func (RaftAutopilotState) ElementType() reflect.Type

type RaftSnapshotAgentConfig

type RaftSnapshotAgentConfig struct {
	pulumi.CustomResourceState

	// AWS access key ID.
	AwsAccessKeyId pulumi.StringPtrOutput `pulumi:"awsAccessKeyId"`
	// `<required>` - S3 bucket to write snapshots to.
	AwsS3Bucket pulumi.StringPtrOutput `pulumi:"awsS3Bucket"`
	// Disable TLS for the S3 endpoint. This
	// should only be used for testing purposes, typically in conjunction with
	// `awsS3Endpoint`.
	AwsS3DisableTls pulumi.BoolPtrOutput `pulumi:"awsS3DisableTls"`
	// Use KMS to encrypt bucket contents.
	AwsS3EnableKms pulumi.BoolPtrOutput `pulumi:"awsS3EnableKms"`
	// AWS endpoint. This is typically only set when
	// using a non-AWS S3 implementation like Minio.
	AwsS3Endpoint pulumi.StringPtrOutput `pulumi:"awsS3Endpoint"`
	// Use the endpoint/bucket URL style
	// instead of bucket.endpoint. May be needed when setting `awsS3Endpoint`.
	AwsS3ForcePathStyle pulumi.BoolPtrOutput `pulumi:"awsS3ForcePathStyle"`
	// Use named KMS key, when `awsS3EnableKms = true`
	AwsS3KmsKey pulumi.StringPtrOutput `pulumi:"awsS3KmsKey"`
	// `<required>` - AWS region bucket is in.
	AwsS3Region pulumi.StringPtrOutput `pulumi:"awsS3Region"`
	// Use AES256 to encrypt bucket contents.
	AwsS3ServerSideEncryption pulumi.BoolPtrOutput `pulumi:"awsS3ServerSideEncryption"`
	// AWS secret access key.
	AwsSecretAccessKey pulumi.StringPtrOutput `pulumi:"awsSecretAccessKey"`
	// AWS session token.
	AwsSessionToken pulumi.StringPtrOutput `pulumi:"awsSessionToken"`
	// Azure account key.
	AzureAccountKey pulumi.StringPtrOutput `pulumi:"azureAccountKey"`
	// Azure account name.
	AzureAccountName pulumi.StringPtrOutput `pulumi:"azureAccountName"`
	// Azure blob environment.
	AzureBlobEnvironment pulumi.StringPtrOutput `pulumi:"azureBlobEnvironment"`
	// `<required>` - Azure container name to write
	// snapshots to.
	AzureContainerName pulumi.StringPtrOutput `pulumi:"azureContainerName"`
	// Azure blob storage endpoint. This is typically
	// only set when using a non-Azure implementation like Azurite.
	AzureEndpoint pulumi.StringPtrOutput `pulumi:"azureEndpoint"`
	// Within the directory or bucket
	// prefix given by `pathPrefix`, the file or object name of snapshot files
	// will start with this string.
	FilePrefix pulumi.StringPtrOutput `pulumi:"filePrefix"`
	// Disable TLS for the GCS endpoint. This
	// should only be used for testing purposes, typically in conjunction with
	// `googleEndpoint`.
	GoogleDisableTls pulumi.BoolPtrOutput `pulumi:"googleDisableTls"`
	// GCS endpoint. This is typically only set when
	// using a non-Google GCS implementation like fake-gcs-server.
	GoogleEndpoint pulumi.StringPtrOutput `pulumi:"googleEndpoint"`
	// `<required>` - GCS bucket to write snapshots to.
	GoogleGcsBucket pulumi.StringPtrOutput `pulumi:"googleGcsBucket"`
	// Google service account key in JSON format.
	// The raw value looks like this:
	//
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	GoogleServiceAccountKey pulumi.StringPtrOutput `pulumi:"googleServiceAccountKey"`
	// `<required>` - Time (in seconds) between snapshots.
	IntervalSeconds pulumi.IntOutput `pulumi:"intervalSeconds"`
	// For `storageType = local`, the maximum
	// space, in bytes, to use for snapshots. Snapshot attempts will fail if there is not enough
	// space left in this allowance.
	LocalMaxSpace pulumi.IntPtrOutput `pulumi:"localMaxSpace"`
	// `<required>` – Name of the configuration to modify.
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// `<required>` - For `storageType = "local"`, the directory to
	// write the snapshots in. For cloud storage types, the bucket prefix to use.
	// Types `azure-s3` and `google-gcs` require a trailing `/` (slash).
	// Types `local` and `aws-s3` the trailing `/` is optional.
	PathPrefix pulumi.StringOutput `pulumi:"pathPrefix"`
	// How many snapshots are to be kept; when writing a
	// snapshot, if there are more snapshots already stored than this number, the
	// oldest ones will be deleted.
	Retain pulumi.IntPtrOutput `pulumi:"retain"`
	// `<required>` - One of "local", "azure-blob", "aws-s3",
	// or "google-gcs". The remaining parameters described below are all specific to
	// the selected `storageType` and prefixed accordingly.
	StorageType pulumi.StringOutput `pulumi:"storageType"`
}

## Example Usage ### Local Storage ```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewRaftSnapshotAgentConfig(ctx, "localBackups", &vault.RaftSnapshotAgentConfigArgs{
			IntervalSeconds: pulumi.Int(86400),
			LocalMaxSpace:   pulumi.Int(10000000),
			PathPrefix:      pulumi.String("/opt/vault/snapshots/"),
			Retain:          pulumi.Int(7),
			StorageType:     pulumi.String("local"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### AWS S3 ```go package main

import (

"github.com/pulumi/pulumi-aws/sdk/v5/go/aws"
"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		awsAccessKeyId := cfg.RequireObject("awsAccessKeyId")
		awsSecretAccessKey := cfg.RequireObject("awsSecretAccessKey")
		current, err := aws.GetRegion(ctx, nil, nil)
		if err != nil {
			return err
		}
		_, err = vault.NewRaftSnapshotAgentConfig(ctx, "s3Backups", &vault.RaftSnapshotAgentConfigArgs{
			IntervalSeconds:    pulumi.Int(86400),
			Retain:             pulumi.Int(7),
			PathPrefix:         pulumi.String("/path/in/bucket"),
			StorageType:        pulumi.String("aws-s3"),
			AwsS3Bucket:        pulumi.String("my-bucket"),
			AwsS3Region:        *pulumi.String(current.Name),
			AwsAccessKeyId:     pulumi.Any(awsAccessKeyId),
			AwsSecretAccessKey: pulumi.Any(awsSecretAccessKey),
			AwsS3EnableKms:     pulumi.Bool(true),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

``` ### Azure BLOB

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi/config"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		cfg := config.New(ctx, "")
		azureAccountName := cfg.RequireObject("azureAccountName")
		azureAccountKey := cfg.RequireObject("azureAccountKey")
		_, err := vault.NewRaftSnapshotAgentConfig(ctx, "azureBackups", &vault.RaftSnapshotAgentConfigArgs{
			IntervalSeconds:    pulumi.Int(86400),
			Retain:             pulumi.Int(7),
			PathPrefix:         pulumi.String("/"),
			StorageType:        pulumi.String("azure-blob"),
			AzureContainerName: pulumi.String("vault-blob"),
			AzureAccountName:   pulumi.Any(azureAccountName),
			AzureAccountKey:    pulumi.Any(azureAccountKey),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Raft Snapshot Agent Configurations can be imported using the `name`, e.g.

```sh

$ pulumi import vault:index/raftSnapshotAgentConfig:RaftSnapshotAgentConfig local local

```

func GetRaftSnapshotAgentConfig

func GetRaftSnapshotAgentConfig(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RaftSnapshotAgentConfigState, opts ...pulumi.ResourceOption) (*RaftSnapshotAgentConfig, error)

GetRaftSnapshotAgentConfig gets an existing RaftSnapshotAgentConfig resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRaftSnapshotAgentConfig

func NewRaftSnapshotAgentConfig(ctx *pulumi.Context,
	name string, args *RaftSnapshotAgentConfigArgs, opts ...pulumi.ResourceOption) (*RaftSnapshotAgentConfig, error)

NewRaftSnapshotAgentConfig registers a new resource with the given unique name, arguments, and options.

func (*RaftSnapshotAgentConfig) ElementType

func (*RaftSnapshotAgentConfig) ElementType() reflect.Type

func (*RaftSnapshotAgentConfig) ToRaftSnapshotAgentConfigOutput

func (i *RaftSnapshotAgentConfig) ToRaftSnapshotAgentConfigOutput() RaftSnapshotAgentConfigOutput

func (*RaftSnapshotAgentConfig) ToRaftSnapshotAgentConfigOutputWithContext

func (i *RaftSnapshotAgentConfig) ToRaftSnapshotAgentConfigOutputWithContext(ctx context.Context) RaftSnapshotAgentConfigOutput

type RaftSnapshotAgentConfigArgs

type RaftSnapshotAgentConfigArgs struct {
	// AWS access key ID.
	AwsAccessKeyId pulumi.StringPtrInput
	// `<required>` - S3 bucket to write snapshots to.
	AwsS3Bucket pulumi.StringPtrInput
	// Disable TLS for the S3 endpoint. This
	// should only be used for testing purposes, typically in conjunction with
	// `awsS3Endpoint`.
	AwsS3DisableTls pulumi.BoolPtrInput
	// Use KMS to encrypt bucket contents.
	AwsS3EnableKms pulumi.BoolPtrInput
	// AWS endpoint. This is typically only set when
	// using a non-AWS S3 implementation like Minio.
	AwsS3Endpoint pulumi.StringPtrInput
	// Use the endpoint/bucket URL style
	// instead of bucket.endpoint. May be needed when setting `awsS3Endpoint`.
	AwsS3ForcePathStyle pulumi.BoolPtrInput
	// Use named KMS key, when `awsS3EnableKms = true`
	AwsS3KmsKey pulumi.StringPtrInput
	// `<required>` - AWS region bucket is in.
	AwsS3Region pulumi.StringPtrInput
	// Use AES256 to encrypt bucket contents.
	AwsS3ServerSideEncryption pulumi.BoolPtrInput
	// AWS secret access key.
	AwsSecretAccessKey pulumi.StringPtrInput
	// AWS session token.
	AwsSessionToken pulumi.StringPtrInput
	// Azure account key.
	AzureAccountKey pulumi.StringPtrInput
	// Azure account name.
	AzureAccountName pulumi.StringPtrInput
	// Azure blob environment.
	AzureBlobEnvironment pulumi.StringPtrInput
	// `<required>` - Azure container name to write
	// snapshots to.
	AzureContainerName pulumi.StringPtrInput
	// Azure blob storage endpoint. This is typically
	// only set when using a non-Azure implementation like Azurite.
	AzureEndpoint pulumi.StringPtrInput
	// Within the directory or bucket
	// prefix given by `pathPrefix`, the file or object name of snapshot files
	// will start with this string.
	FilePrefix pulumi.StringPtrInput
	// Disable TLS for the GCS endpoint. This
	// should only be used for testing purposes, typically in conjunction with
	// `googleEndpoint`.
	GoogleDisableTls pulumi.BoolPtrInput
	// GCS endpoint. This is typically only set when
	// using a non-Google GCS implementation like fake-gcs-server.
	GoogleEndpoint pulumi.StringPtrInput
	// `<required>` - GCS bucket to write snapshots to.
	GoogleGcsBucket pulumi.StringPtrInput
	// Google service account key in JSON format.
	// The raw value looks like this:
	//
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	GoogleServiceAccountKey pulumi.StringPtrInput
	// `<required>` - Time (in seconds) between snapshots.
	IntervalSeconds pulumi.IntInput
	// For `storageType = local`, the maximum
	// space, in bytes, to use for snapshots. Snapshot attempts will fail if there is not enough
	// space left in this allowance.
	LocalMaxSpace pulumi.IntPtrInput
	// `<required>` – Name of the configuration to modify.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `<required>` - For `storageType = "local"`, the directory to
	// write the snapshots in. For cloud storage types, the bucket prefix to use.
	// Types `azure-s3` and `google-gcs` require a trailing `/` (slash).
	// Types `local` and `aws-s3` the trailing `/` is optional.
	PathPrefix pulumi.StringInput
	// How many snapshots are to be kept; when writing a
	// snapshot, if there are more snapshots already stored than this number, the
	// oldest ones will be deleted.
	Retain pulumi.IntPtrInput
	// `<required>` - One of "local", "azure-blob", "aws-s3",
	// or "google-gcs". The remaining parameters described below are all specific to
	// the selected `storageType` and prefixed accordingly.
	StorageType pulumi.StringInput
}

The set of arguments for constructing a RaftSnapshotAgentConfig resource.

func (RaftSnapshotAgentConfigArgs) ElementType

type RaftSnapshotAgentConfigArray

type RaftSnapshotAgentConfigArray []RaftSnapshotAgentConfigInput

func (RaftSnapshotAgentConfigArray) ElementType

func (RaftSnapshotAgentConfigArray) ToRaftSnapshotAgentConfigArrayOutput

func (i RaftSnapshotAgentConfigArray) ToRaftSnapshotAgentConfigArrayOutput() RaftSnapshotAgentConfigArrayOutput

func (RaftSnapshotAgentConfigArray) ToRaftSnapshotAgentConfigArrayOutputWithContext

func (i RaftSnapshotAgentConfigArray) ToRaftSnapshotAgentConfigArrayOutputWithContext(ctx context.Context) RaftSnapshotAgentConfigArrayOutput

type RaftSnapshotAgentConfigArrayInput

type RaftSnapshotAgentConfigArrayInput interface {
	pulumi.Input

	ToRaftSnapshotAgentConfigArrayOutput() RaftSnapshotAgentConfigArrayOutput
	ToRaftSnapshotAgentConfigArrayOutputWithContext(context.Context) RaftSnapshotAgentConfigArrayOutput
}

RaftSnapshotAgentConfigArrayInput is an input type that accepts RaftSnapshotAgentConfigArray and RaftSnapshotAgentConfigArrayOutput values. You can construct a concrete instance of `RaftSnapshotAgentConfigArrayInput` via:

RaftSnapshotAgentConfigArray{ RaftSnapshotAgentConfigArgs{...} }

type RaftSnapshotAgentConfigArrayOutput

type RaftSnapshotAgentConfigArrayOutput struct{ *pulumi.OutputState }

func (RaftSnapshotAgentConfigArrayOutput) ElementType

func (RaftSnapshotAgentConfigArrayOutput) Index

func (RaftSnapshotAgentConfigArrayOutput) ToRaftSnapshotAgentConfigArrayOutput

func (o RaftSnapshotAgentConfigArrayOutput) ToRaftSnapshotAgentConfigArrayOutput() RaftSnapshotAgentConfigArrayOutput

func (RaftSnapshotAgentConfigArrayOutput) ToRaftSnapshotAgentConfigArrayOutputWithContext

func (o RaftSnapshotAgentConfigArrayOutput) ToRaftSnapshotAgentConfigArrayOutputWithContext(ctx context.Context) RaftSnapshotAgentConfigArrayOutput

type RaftSnapshotAgentConfigInput

type RaftSnapshotAgentConfigInput interface {
	pulumi.Input

	ToRaftSnapshotAgentConfigOutput() RaftSnapshotAgentConfigOutput
	ToRaftSnapshotAgentConfigOutputWithContext(ctx context.Context) RaftSnapshotAgentConfigOutput
}

type RaftSnapshotAgentConfigMap

type RaftSnapshotAgentConfigMap map[string]RaftSnapshotAgentConfigInput

func (RaftSnapshotAgentConfigMap) ElementType

func (RaftSnapshotAgentConfigMap) ElementType() reflect.Type

func (RaftSnapshotAgentConfigMap) ToRaftSnapshotAgentConfigMapOutput

func (i RaftSnapshotAgentConfigMap) ToRaftSnapshotAgentConfigMapOutput() RaftSnapshotAgentConfigMapOutput

func (RaftSnapshotAgentConfigMap) ToRaftSnapshotAgentConfigMapOutputWithContext

func (i RaftSnapshotAgentConfigMap) ToRaftSnapshotAgentConfigMapOutputWithContext(ctx context.Context) RaftSnapshotAgentConfigMapOutput

type RaftSnapshotAgentConfigMapInput

type RaftSnapshotAgentConfigMapInput interface {
	pulumi.Input

	ToRaftSnapshotAgentConfigMapOutput() RaftSnapshotAgentConfigMapOutput
	ToRaftSnapshotAgentConfigMapOutputWithContext(context.Context) RaftSnapshotAgentConfigMapOutput
}

RaftSnapshotAgentConfigMapInput is an input type that accepts RaftSnapshotAgentConfigMap and RaftSnapshotAgentConfigMapOutput values. You can construct a concrete instance of `RaftSnapshotAgentConfigMapInput` via:

RaftSnapshotAgentConfigMap{ "key": RaftSnapshotAgentConfigArgs{...} }

type RaftSnapshotAgentConfigMapOutput

type RaftSnapshotAgentConfigMapOutput struct{ *pulumi.OutputState }

func (RaftSnapshotAgentConfigMapOutput) ElementType

func (RaftSnapshotAgentConfigMapOutput) MapIndex

func (RaftSnapshotAgentConfigMapOutput) ToRaftSnapshotAgentConfigMapOutput

func (o RaftSnapshotAgentConfigMapOutput) ToRaftSnapshotAgentConfigMapOutput() RaftSnapshotAgentConfigMapOutput

func (RaftSnapshotAgentConfigMapOutput) ToRaftSnapshotAgentConfigMapOutputWithContext

func (o RaftSnapshotAgentConfigMapOutput) ToRaftSnapshotAgentConfigMapOutputWithContext(ctx context.Context) RaftSnapshotAgentConfigMapOutput

type RaftSnapshotAgentConfigOutput

type RaftSnapshotAgentConfigOutput struct{ *pulumi.OutputState }

func (RaftSnapshotAgentConfigOutput) AwsAccessKeyId added in v5.6.0

AWS access key ID.

func (RaftSnapshotAgentConfigOutput) AwsS3Bucket added in v5.6.0

`<required>` - S3 bucket to write snapshots to.

func (RaftSnapshotAgentConfigOutput) AwsS3DisableTls added in v5.6.0

Disable TLS for the S3 endpoint. This should only be used for testing purposes, typically in conjunction with `awsS3Endpoint`.

func (RaftSnapshotAgentConfigOutput) AwsS3EnableKms added in v5.6.0

Use KMS to encrypt bucket contents.

func (RaftSnapshotAgentConfigOutput) AwsS3Endpoint added in v5.6.0

AWS endpoint. This is typically only set when using a non-AWS S3 implementation like Minio.

func (RaftSnapshotAgentConfigOutput) AwsS3ForcePathStyle added in v5.6.0

func (o RaftSnapshotAgentConfigOutput) AwsS3ForcePathStyle() pulumi.BoolPtrOutput

Use the endpoint/bucket URL style instead of bucket.endpoint. May be needed when setting `awsS3Endpoint`.

func (RaftSnapshotAgentConfigOutput) AwsS3KmsKey added in v5.6.0

Use named KMS key, when `awsS3EnableKms = true`

func (RaftSnapshotAgentConfigOutput) AwsS3Region added in v5.6.0

`<required>` - AWS region bucket is in.

func (RaftSnapshotAgentConfigOutput) AwsS3ServerSideEncryption added in v5.6.0

func (o RaftSnapshotAgentConfigOutput) AwsS3ServerSideEncryption() pulumi.BoolPtrOutput

Use AES256 to encrypt bucket contents.

func (RaftSnapshotAgentConfigOutput) AwsSecretAccessKey added in v5.6.0

func (o RaftSnapshotAgentConfigOutput) AwsSecretAccessKey() pulumi.StringPtrOutput

AWS secret access key.

func (RaftSnapshotAgentConfigOutput) AwsSessionToken added in v5.6.0

AWS session token.

func (RaftSnapshotAgentConfigOutput) AzureAccountKey added in v5.6.0

Azure account key.

func (RaftSnapshotAgentConfigOutput) AzureAccountName added in v5.6.0

Azure account name.

func (RaftSnapshotAgentConfigOutput) AzureBlobEnvironment added in v5.6.0

func (o RaftSnapshotAgentConfigOutput) AzureBlobEnvironment() pulumi.StringPtrOutput

Azure blob environment.

func (RaftSnapshotAgentConfigOutput) AzureContainerName added in v5.6.0

func (o RaftSnapshotAgentConfigOutput) AzureContainerName() pulumi.StringPtrOutput

`<required>` - Azure container name to write snapshots to.

func (RaftSnapshotAgentConfigOutput) AzureEndpoint added in v5.6.0

Azure blob storage endpoint. This is typically only set when using a non-Azure implementation like Azurite.

func (RaftSnapshotAgentConfigOutput) ElementType

func (RaftSnapshotAgentConfigOutput) FilePrefix added in v5.6.0

Within the directory or bucket prefix given by `pathPrefix`, the file or object name of snapshot files will start with this string.

func (RaftSnapshotAgentConfigOutput) GoogleDisableTls added in v5.6.0

func (o RaftSnapshotAgentConfigOutput) GoogleDisableTls() pulumi.BoolPtrOutput

Disable TLS for the GCS endpoint. This should only be used for testing purposes, typically in conjunction with `googleEndpoint`.

func (RaftSnapshotAgentConfigOutput) GoogleEndpoint added in v5.6.0

GCS endpoint. This is typically only set when using a non-Google GCS implementation like fake-gcs-server.

func (RaftSnapshotAgentConfigOutput) GoogleGcsBucket added in v5.6.0

`<required>` - GCS bucket to write snapshots to.

func (RaftSnapshotAgentConfigOutput) GoogleServiceAccountKey added in v5.6.0

func (o RaftSnapshotAgentConfigOutput) GoogleServiceAccountKey() pulumi.StringPtrOutput

Google service account key in JSON format. The raw value looks like this:

```go package main

import (

"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		return nil
	})
}

```

func (RaftSnapshotAgentConfigOutput) IntervalSeconds added in v5.6.0

func (o RaftSnapshotAgentConfigOutput) IntervalSeconds() pulumi.IntOutput

`<required>` - Time (in seconds) between snapshots.

func (RaftSnapshotAgentConfigOutput) LocalMaxSpace added in v5.6.0

For `storageType = local`, the maximum space, in bytes, to use for snapshots. Snapshot attempts will fail if there is not enough space left in this allowance.

func (RaftSnapshotAgentConfigOutput) Name added in v5.6.0

`<required>` – Name of the configuration to modify.

func (RaftSnapshotAgentConfigOutput) Namespace added in v5.7.0

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (RaftSnapshotAgentConfigOutput) PathPrefix added in v5.6.0

`<required>` - For `storageType = "local"`, the directory to write the snapshots in. For cloud storage types, the bucket prefix to use. Types `azure-s3` and `google-gcs` require a trailing `/` (slash). Types `local` and `aws-s3` the trailing `/` is optional.

func (RaftSnapshotAgentConfigOutput) Retain added in v5.6.0

How many snapshots are to be kept; when writing a snapshot, if there are more snapshots already stored than this number, the oldest ones will be deleted.

func (RaftSnapshotAgentConfigOutput) StorageType added in v5.6.0

`<required>` - One of "local", "azure-blob", "aws-s3", or "google-gcs". The remaining parameters described below are all specific to the selected `storageType` and prefixed accordingly.

func (RaftSnapshotAgentConfigOutput) ToRaftSnapshotAgentConfigOutput

func (o RaftSnapshotAgentConfigOutput) ToRaftSnapshotAgentConfigOutput() RaftSnapshotAgentConfigOutput

func (RaftSnapshotAgentConfigOutput) ToRaftSnapshotAgentConfigOutputWithContext

func (o RaftSnapshotAgentConfigOutput) ToRaftSnapshotAgentConfigOutputWithContext(ctx context.Context) RaftSnapshotAgentConfigOutput

type RaftSnapshotAgentConfigState

type RaftSnapshotAgentConfigState struct {
	// AWS access key ID.
	AwsAccessKeyId pulumi.StringPtrInput
	// `<required>` - S3 bucket to write snapshots to.
	AwsS3Bucket pulumi.StringPtrInput
	// Disable TLS for the S3 endpoint. This
	// should only be used for testing purposes, typically in conjunction with
	// `awsS3Endpoint`.
	AwsS3DisableTls pulumi.BoolPtrInput
	// Use KMS to encrypt bucket contents.
	AwsS3EnableKms pulumi.BoolPtrInput
	// AWS endpoint. This is typically only set when
	// using a non-AWS S3 implementation like Minio.
	AwsS3Endpoint pulumi.StringPtrInput
	// Use the endpoint/bucket URL style
	// instead of bucket.endpoint. May be needed when setting `awsS3Endpoint`.
	AwsS3ForcePathStyle pulumi.BoolPtrInput
	// Use named KMS key, when `awsS3EnableKms = true`
	AwsS3KmsKey pulumi.StringPtrInput
	// `<required>` - AWS region bucket is in.
	AwsS3Region pulumi.StringPtrInput
	// Use AES256 to encrypt bucket contents.
	AwsS3ServerSideEncryption pulumi.BoolPtrInput
	// AWS secret access key.
	AwsSecretAccessKey pulumi.StringPtrInput
	// AWS session token.
	AwsSessionToken pulumi.StringPtrInput
	// Azure account key.
	AzureAccountKey pulumi.StringPtrInput
	// Azure account name.
	AzureAccountName pulumi.StringPtrInput
	// Azure blob environment.
	AzureBlobEnvironment pulumi.StringPtrInput
	// `<required>` - Azure container name to write
	// snapshots to.
	AzureContainerName pulumi.StringPtrInput
	// Azure blob storage endpoint. This is typically
	// only set when using a non-Azure implementation like Azurite.
	AzureEndpoint pulumi.StringPtrInput
	// Within the directory or bucket
	// prefix given by `pathPrefix`, the file or object name of snapshot files
	// will start with this string.
	FilePrefix pulumi.StringPtrInput
	// Disable TLS for the GCS endpoint. This
	// should only be used for testing purposes, typically in conjunction with
	// `googleEndpoint`.
	GoogleDisableTls pulumi.BoolPtrInput
	// GCS endpoint. This is typically only set when
	// using a non-Google GCS implementation like fake-gcs-server.
	GoogleEndpoint pulumi.StringPtrInput
	// `<required>` - GCS bucket to write snapshots to.
	GoogleGcsBucket pulumi.StringPtrInput
	// Google service account key in JSON format.
	// The raw value looks like this:
	//
	// “`go
	// package main
	//
	// import (
	// 	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
	// )
	//
	// func main() {
	// 	pulumi.Run(func(ctx *pulumi.Context) error {
	// 		return nil
	// 	})
	// }
	// “`
	GoogleServiceAccountKey pulumi.StringPtrInput
	// `<required>` - Time (in seconds) between snapshots.
	IntervalSeconds pulumi.IntPtrInput
	// For `storageType = local`, the maximum
	// space, in bytes, to use for snapshots. Snapshot attempts will fail if there is not enough
	// space left in this allowance.
	LocalMaxSpace pulumi.IntPtrInput
	// `<required>` – Name of the configuration to modify.
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// `<required>` - For `storageType = "local"`, the directory to
	// write the snapshots in. For cloud storage types, the bucket prefix to use.
	// Types `azure-s3` and `google-gcs` require a trailing `/` (slash).
	// Types `local` and `aws-s3` the trailing `/` is optional.
	PathPrefix pulumi.StringPtrInput
	// How many snapshots are to be kept; when writing a
	// snapshot, if there are more snapshots already stored than this number, the
	// oldest ones will be deleted.
	Retain pulumi.IntPtrInput
	// `<required>` - One of "local", "azure-blob", "aws-s3",
	// or "google-gcs". The remaining parameters described below are all specific to
	// the selected `storageType` and prefixed accordingly.
	StorageType pulumi.StringPtrInput
}

func (RaftSnapshotAgentConfigState) ElementType

type RgpPolicy

type RgpPolicy struct {
	pulumi.CustomResourceState

	// Enforcement level of Sentinel policy. Can be either `advisory` or `soft-mandatory` or `hard-mandatory`
	EnforcementLevel pulumi.StringOutput `pulumi:"enforcementLevel"`
	// The name of the policy
	Name pulumi.StringOutput `pulumi:"name"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// String containing a Sentinel policy
	Policy pulumi.StringOutput `pulumi:"policy"`
}

Provides a resource to manage Role Governing Policy (RGP) via [Sentinel](https://www.vaultproject.io/docs/enterprise/sentinel/index.html).

**Note** this feature is available only with Vault Enterprise.

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewRgpPolicy(ctx, "allow-all", &vault.RgpPolicyArgs{
			EnforcementLevel: pulumi.String("soft-mandatory"),
			Policy:           pulumi.String("main = rule {\n  true\n}\n\n"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

func GetRgpPolicy

func GetRgpPolicy(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *RgpPolicyState, opts ...pulumi.ResourceOption) (*RgpPolicy, error)

GetRgpPolicy gets an existing RgpPolicy resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewRgpPolicy

func NewRgpPolicy(ctx *pulumi.Context,
	name string, args *RgpPolicyArgs, opts ...pulumi.ResourceOption) (*RgpPolicy, error)

NewRgpPolicy registers a new resource with the given unique name, arguments, and options.

func (*RgpPolicy) ElementType

func (*RgpPolicy) ElementType() reflect.Type

func (*RgpPolicy) ToRgpPolicyOutput

func (i *RgpPolicy) ToRgpPolicyOutput() RgpPolicyOutput

func (*RgpPolicy) ToRgpPolicyOutputWithContext

func (i *RgpPolicy) ToRgpPolicyOutputWithContext(ctx context.Context) RgpPolicyOutput

type RgpPolicyArgs

type RgpPolicyArgs struct {
	// Enforcement level of Sentinel policy. Can be either `advisory` or `soft-mandatory` or `hard-mandatory`
	EnforcementLevel pulumi.StringInput
	// The name of the policy
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// String containing a Sentinel policy
	Policy pulumi.StringInput
}

The set of arguments for constructing a RgpPolicy resource.

func (RgpPolicyArgs) ElementType

func (RgpPolicyArgs) ElementType() reflect.Type

type RgpPolicyArray

type RgpPolicyArray []RgpPolicyInput

func (RgpPolicyArray) ElementType

func (RgpPolicyArray) ElementType() reflect.Type

func (RgpPolicyArray) ToRgpPolicyArrayOutput

func (i RgpPolicyArray) ToRgpPolicyArrayOutput() RgpPolicyArrayOutput

func (RgpPolicyArray) ToRgpPolicyArrayOutputWithContext

func (i RgpPolicyArray) ToRgpPolicyArrayOutputWithContext(ctx context.Context) RgpPolicyArrayOutput

type RgpPolicyArrayInput

type RgpPolicyArrayInput interface {
	pulumi.Input

	ToRgpPolicyArrayOutput() RgpPolicyArrayOutput
	ToRgpPolicyArrayOutputWithContext(context.Context) RgpPolicyArrayOutput
}

RgpPolicyArrayInput is an input type that accepts RgpPolicyArray and RgpPolicyArrayOutput values. You can construct a concrete instance of `RgpPolicyArrayInput` via:

RgpPolicyArray{ RgpPolicyArgs{...} }

type RgpPolicyArrayOutput

type RgpPolicyArrayOutput struct{ *pulumi.OutputState }

func (RgpPolicyArrayOutput) ElementType

func (RgpPolicyArrayOutput) ElementType() reflect.Type

func (RgpPolicyArrayOutput) Index

func (RgpPolicyArrayOutput) ToRgpPolicyArrayOutput

func (o RgpPolicyArrayOutput) ToRgpPolicyArrayOutput() RgpPolicyArrayOutput

func (RgpPolicyArrayOutput) ToRgpPolicyArrayOutputWithContext

func (o RgpPolicyArrayOutput) ToRgpPolicyArrayOutputWithContext(ctx context.Context) RgpPolicyArrayOutput

type RgpPolicyInput

type RgpPolicyInput interface {
	pulumi.Input

	ToRgpPolicyOutput() RgpPolicyOutput
	ToRgpPolicyOutputWithContext(ctx context.Context) RgpPolicyOutput
}

type RgpPolicyMap

type RgpPolicyMap map[string]RgpPolicyInput

func (RgpPolicyMap) ElementType

func (RgpPolicyMap) ElementType() reflect.Type

func (RgpPolicyMap) ToRgpPolicyMapOutput

func (i RgpPolicyMap) ToRgpPolicyMapOutput() RgpPolicyMapOutput

func (RgpPolicyMap) ToRgpPolicyMapOutputWithContext

func (i RgpPolicyMap) ToRgpPolicyMapOutputWithContext(ctx context.Context) RgpPolicyMapOutput

type RgpPolicyMapInput

type RgpPolicyMapInput interface {
	pulumi.Input

	ToRgpPolicyMapOutput() RgpPolicyMapOutput
	ToRgpPolicyMapOutputWithContext(context.Context) RgpPolicyMapOutput
}

RgpPolicyMapInput is an input type that accepts RgpPolicyMap and RgpPolicyMapOutput values. You can construct a concrete instance of `RgpPolicyMapInput` via:

RgpPolicyMap{ "key": RgpPolicyArgs{...} }

type RgpPolicyMapOutput

type RgpPolicyMapOutput struct{ *pulumi.OutputState }

func (RgpPolicyMapOutput) ElementType

func (RgpPolicyMapOutput) ElementType() reflect.Type

func (RgpPolicyMapOutput) MapIndex

func (RgpPolicyMapOutput) ToRgpPolicyMapOutput

func (o RgpPolicyMapOutput) ToRgpPolicyMapOutput() RgpPolicyMapOutput

func (RgpPolicyMapOutput) ToRgpPolicyMapOutputWithContext

func (o RgpPolicyMapOutput) ToRgpPolicyMapOutputWithContext(ctx context.Context) RgpPolicyMapOutput

type RgpPolicyOutput

type RgpPolicyOutput struct{ *pulumi.OutputState }

func (RgpPolicyOutput) ElementType

func (RgpPolicyOutput) ElementType() reflect.Type

func (RgpPolicyOutput) EnforcementLevel added in v5.6.0

func (o RgpPolicyOutput) EnforcementLevel() pulumi.StringOutput

Enforcement level of Sentinel policy. Can be either `advisory` or `soft-mandatory` or `hard-mandatory`

func (RgpPolicyOutput) Name added in v5.6.0

The name of the policy

func (RgpPolicyOutput) Namespace added in v5.7.0

func (o RgpPolicyOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (RgpPolicyOutput) Policy added in v5.6.0

func (o RgpPolicyOutput) Policy() pulumi.StringOutput

String containing a Sentinel policy

func (RgpPolicyOutput) ToRgpPolicyOutput

func (o RgpPolicyOutput) ToRgpPolicyOutput() RgpPolicyOutput

func (RgpPolicyOutput) ToRgpPolicyOutputWithContext

func (o RgpPolicyOutput) ToRgpPolicyOutputWithContext(ctx context.Context) RgpPolicyOutput

type RgpPolicyState

type RgpPolicyState struct {
	// Enforcement level of Sentinel policy. Can be either `advisory` or `soft-mandatory` or `hard-mandatory`
	EnforcementLevel pulumi.StringPtrInput
	// The name of the policy
	Name pulumi.StringPtrInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// String containing a Sentinel policy
	Policy pulumi.StringPtrInput
}

func (RgpPolicyState) ElementType

func (RgpPolicyState) ElementType() reflect.Type

type Token

type Token struct {
	pulumi.CustomResourceState

	// String containing the client token if stored in present file
	ClientToken pulumi.StringOutput `pulumi:"clientToken"`
	// String containing the token display name
	DisplayName pulumi.StringPtrOutput `pulumi:"displayName"`
	// The explicit max TTL of this token. This is specified as a numeric string with suffix like "30s" ro "5m"
	ExplicitMaxTtl pulumi.StringPtrOutput `pulumi:"explicitMaxTtl"`
	// String containing the token lease duration if present in state file
	LeaseDuration pulumi.IntOutput `pulumi:"leaseDuration"`
	// String containing the token lease started time if present in state file
	LeaseStarted pulumi.StringOutput `pulumi:"leaseStarted"`
	// Metadata to be set on this token
	Metadata pulumi.StringMapOutput `pulumi:"metadata"`
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrOutput `pulumi:"namespace"`
	// Flag to not attach the default policy to this token
	NoDefaultPolicy pulumi.BoolPtrOutput `pulumi:"noDefaultPolicy"`
	// Flag to create a token without parent
	NoParent pulumi.BoolOutput `pulumi:"noParent"`
	// The number of allowed uses of this token
	NumUses pulumi.IntOutput `pulumi:"numUses"`
	// The period of this token. This is specified as a numeric string with suffix like "30s" ro "5m"
	Period pulumi.StringPtrOutput `pulumi:"period"`
	// List of policies to attach to this token
	Policies pulumi.StringArrayOutput `pulumi:"policies"`
	// The renew increment. This is specified in seconds
	RenewIncrement pulumi.IntPtrOutput `pulumi:"renewIncrement"`
	// The minimal lease to renew this token
	RenewMinLease pulumi.IntPtrOutput `pulumi:"renewMinLease"`
	// Flag to allow to renew this token
	Renewable pulumi.BoolOutput `pulumi:"renewable"`
	// The token role name
	RoleName pulumi.StringPtrOutput `pulumi:"roleName"`
	// The TTL period of this token. This is specified as a numeric string with suffix like "30s" ro "5m"
	Ttl pulumi.StringPtrOutput `pulumi:"ttl"`
	// The client wrapped token.
	WrappedToken pulumi.StringOutput `pulumi:"wrappedToken"`
	// The client wrapping accessor.
	WrappingAccessor pulumi.StringOutput `pulumi:"wrappingAccessor"`
	// The TTL period of the wrapped token.
	WrappingTtl pulumi.StringPtrOutput `pulumi:"wrappingTtl"`
}

## Example Usage

```go package main

import (

"github.com/pulumi/pulumi-vault/sdk/v5/go/vault"
"github.com/pulumi/pulumi/sdk/v3/go/pulumi"

)

func main() {
	pulumi.Run(func(ctx *pulumi.Context) error {
		_, err := vault.NewToken(ctx, "example", &vault.TokenArgs{
			Metadata: pulumi.StringMap{
				"purpose": pulumi.String("service-account"),
			},
			Policies: pulumi.StringArray{
				pulumi.String("policy1"),
				pulumi.String("policy2"),
			},
			RenewIncrement: pulumi.Int(86400),
			RenewMinLease:  pulumi.Int(43200),
			Renewable:      pulumi.Bool(true),
			RoleName:       pulumi.String("app"),
			Ttl:            pulumi.String("24h"),
		})
		if err != nil {
			return err
		}
		return nil
	})
}

```

## Import

Tokens can be imported using its `id` as accessor id, e.g.

```sh

$ pulumi import vault:index/token:Token example <accessor_id>

```

func GetToken

func GetToken(ctx *pulumi.Context,
	name string, id pulumi.IDInput, state *TokenState, opts ...pulumi.ResourceOption) (*Token, error)

GetToken gets an existing Token resource's state with the given name, ID, and optional state properties that are used to uniquely qualify the lookup (nil if not required).

func NewToken

func NewToken(ctx *pulumi.Context,
	name string, args *TokenArgs, opts ...pulumi.ResourceOption) (*Token, error)

NewToken registers a new resource with the given unique name, arguments, and options.

func (*Token) ElementType

func (*Token) ElementType() reflect.Type

func (*Token) ToTokenOutput

func (i *Token) ToTokenOutput() TokenOutput

func (*Token) ToTokenOutputWithContext

func (i *Token) ToTokenOutputWithContext(ctx context.Context) TokenOutput

type TokenArgs

type TokenArgs struct {
	// String containing the token display name
	DisplayName pulumi.StringPtrInput
	// The explicit max TTL of this token. This is specified as a numeric string with suffix like "30s" ro "5m"
	ExplicitMaxTtl pulumi.StringPtrInput
	// Metadata to be set on this token
	Metadata pulumi.StringMapInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Flag to not attach the default policy to this token
	NoDefaultPolicy pulumi.BoolPtrInput
	// Flag to create a token without parent
	NoParent pulumi.BoolPtrInput
	// The number of allowed uses of this token
	NumUses pulumi.IntPtrInput
	// The period of this token. This is specified as a numeric string with suffix like "30s" ro "5m"
	Period pulumi.StringPtrInput
	// List of policies to attach to this token
	Policies pulumi.StringArrayInput
	// The renew increment. This is specified in seconds
	RenewIncrement pulumi.IntPtrInput
	// The minimal lease to renew this token
	RenewMinLease pulumi.IntPtrInput
	// Flag to allow to renew this token
	Renewable pulumi.BoolPtrInput
	// The token role name
	RoleName pulumi.StringPtrInput
	// The TTL period of this token. This is specified as a numeric string with suffix like "30s" ro "5m"
	Ttl pulumi.StringPtrInput
	// The TTL period of the wrapped token.
	WrappingTtl pulumi.StringPtrInput
}

The set of arguments for constructing a Token resource.

func (TokenArgs) ElementType

func (TokenArgs) ElementType() reflect.Type

type TokenArray

type TokenArray []TokenInput

func (TokenArray) ElementType

func (TokenArray) ElementType() reflect.Type

func (TokenArray) ToTokenArrayOutput

func (i TokenArray) ToTokenArrayOutput() TokenArrayOutput

func (TokenArray) ToTokenArrayOutputWithContext

func (i TokenArray) ToTokenArrayOutputWithContext(ctx context.Context) TokenArrayOutput

type TokenArrayInput

type TokenArrayInput interface {
	pulumi.Input

	ToTokenArrayOutput() TokenArrayOutput
	ToTokenArrayOutputWithContext(context.Context) TokenArrayOutput
}

TokenArrayInput is an input type that accepts TokenArray and TokenArrayOutput values. You can construct a concrete instance of `TokenArrayInput` via:

TokenArray{ TokenArgs{...} }

type TokenArrayOutput

type TokenArrayOutput struct{ *pulumi.OutputState }

func (TokenArrayOutput) ElementType

func (TokenArrayOutput) ElementType() reflect.Type

func (TokenArrayOutput) Index

func (TokenArrayOutput) ToTokenArrayOutput

func (o TokenArrayOutput) ToTokenArrayOutput() TokenArrayOutput

func (TokenArrayOutput) ToTokenArrayOutputWithContext

func (o TokenArrayOutput) ToTokenArrayOutputWithContext(ctx context.Context) TokenArrayOutput

type TokenInput

type TokenInput interface {
	pulumi.Input

	ToTokenOutput() TokenOutput
	ToTokenOutputWithContext(ctx context.Context) TokenOutput
}

type TokenMap

type TokenMap map[string]TokenInput

func (TokenMap) ElementType

func (TokenMap) ElementType() reflect.Type

func (TokenMap) ToTokenMapOutput

func (i TokenMap) ToTokenMapOutput() TokenMapOutput

func (TokenMap) ToTokenMapOutputWithContext

func (i TokenMap) ToTokenMapOutputWithContext(ctx context.Context) TokenMapOutput

type TokenMapInput

type TokenMapInput interface {
	pulumi.Input

	ToTokenMapOutput() TokenMapOutput
	ToTokenMapOutputWithContext(context.Context) TokenMapOutput
}

TokenMapInput is an input type that accepts TokenMap and TokenMapOutput values. You can construct a concrete instance of `TokenMapInput` via:

TokenMap{ "key": TokenArgs{...} }

type TokenMapOutput

type TokenMapOutput struct{ *pulumi.OutputState }

func (TokenMapOutput) ElementType

func (TokenMapOutput) ElementType() reflect.Type

func (TokenMapOutput) MapIndex

func (TokenMapOutput) ToTokenMapOutput

func (o TokenMapOutput) ToTokenMapOutput() TokenMapOutput

func (TokenMapOutput) ToTokenMapOutputWithContext

func (o TokenMapOutput) ToTokenMapOutputWithContext(ctx context.Context) TokenMapOutput

type TokenOutput

type TokenOutput struct{ *pulumi.OutputState }

func (TokenOutput) ClientToken added in v5.6.0

func (o TokenOutput) ClientToken() pulumi.StringOutput

String containing the client token if stored in present file

func (TokenOutput) DisplayName added in v5.6.0

func (o TokenOutput) DisplayName() pulumi.StringPtrOutput

String containing the token display name

func (TokenOutput) ElementType

func (TokenOutput) ElementType() reflect.Type

func (TokenOutput) ExplicitMaxTtl added in v5.6.0

func (o TokenOutput) ExplicitMaxTtl() pulumi.StringPtrOutput

The explicit max TTL of this token. This is specified as a numeric string with suffix like "30s" ro "5m"

func (TokenOutput) LeaseDuration added in v5.6.0

func (o TokenOutput) LeaseDuration() pulumi.IntOutput

String containing the token lease duration if present in state file

func (TokenOutput) LeaseStarted added in v5.6.0

func (o TokenOutput) LeaseStarted() pulumi.StringOutput

String containing the token lease started time if present in state file

func (TokenOutput) Metadata added in v5.7.0

func (o TokenOutput) Metadata() pulumi.StringMapOutput

Metadata to be set on this token

func (TokenOutput) Namespace added in v5.7.0

func (o TokenOutput) Namespace() pulumi.StringPtrOutput

The namespace to provision the resource in. The value should not contain leading or trailing forward slashes. The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace). *Available only for Vault Enterprise*.

func (TokenOutput) NoDefaultPolicy added in v5.6.0

func (o TokenOutput) NoDefaultPolicy() pulumi.BoolPtrOutput

Flag to not attach the default policy to this token

func (TokenOutput) NoParent added in v5.6.0

func (o TokenOutput) NoParent() pulumi.BoolOutput

Flag to create a token without parent

func (TokenOutput) NumUses added in v5.6.0

func (o TokenOutput) NumUses() pulumi.IntOutput

The number of allowed uses of this token

func (TokenOutput) Period added in v5.6.0

func (o TokenOutput) Period() pulumi.StringPtrOutput

The period of this token. This is specified as a numeric string with suffix like "30s" ro "5m"

func (TokenOutput) Policies added in v5.6.0

func (o TokenOutput) Policies() pulumi.StringArrayOutput

List of policies to attach to this token

func (TokenOutput) RenewIncrement added in v5.6.0

func (o TokenOutput) RenewIncrement() pulumi.IntPtrOutput

The renew increment. This is specified in seconds

func (TokenOutput) RenewMinLease added in v5.6.0

func (o TokenOutput) RenewMinLease() pulumi.IntPtrOutput

The minimal lease to renew this token

func (TokenOutput) Renewable added in v5.6.0

func (o TokenOutput) Renewable() pulumi.BoolOutput

Flag to allow to renew this token

func (TokenOutput) RoleName added in v5.6.0

func (o TokenOutput) RoleName() pulumi.StringPtrOutput

The token role name

func (TokenOutput) ToTokenOutput

func (o TokenOutput) ToTokenOutput() TokenOutput

func (TokenOutput) ToTokenOutputWithContext

func (o TokenOutput) ToTokenOutputWithContext(ctx context.Context) TokenOutput

func (TokenOutput) Ttl added in v5.6.0

The TTL period of this token. This is specified as a numeric string with suffix like "30s" ro "5m"

func (TokenOutput) WrappedToken added in v5.6.0

func (o TokenOutput) WrappedToken() pulumi.StringOutput

The client wrapped token.

func (TokenOutput) WrappingAccessor added in v5.6.0

func (o TokenOutput) WrappingAccessor() pulumi.StringOutput

The client wrapping accessor.

func (TokenOutput) WrappingTtl added in v5.6.0

func (o TokenOutput) WrappingTtl() pulumi.StringPtrOutput

The TTL period of the wrapped token.

type TokenState

type TokenState struct {
	// String containing the client token if stored in present file
	ClientToken pulumi.StringPtrInput
	// String containing the token display name
	DisplayName pulumi.StringPtrInput
	// The explicit max TTL of this token. This is specified as a numeric string with suffix like "30s" ro "5m"
	ExplicitMaxTtl pulumi.StringPtrInput
	// String containing the token lease duration if present in state file
	LeaseDuration pulumi.IntPtrInput
	// String containing the token lease started time if present in state file
	LeaseStarted pulumi.StringPtrInput
	// Metadata to be set on this token
	Metadata pulumi.StringMapInput
	// The namespace to provision the resource in.
	// The value should not contain leading or trailing forward slashes.
	// The `namespace` is always relative to the provider's configured [namespace](https://www.terraform.io/docs/providers/vault#namespace).
	// *Available only for Vault Enterprise*.
	Namespace pulumi.StringPtrInput
	// Flag to not attach the default policy to this token
	NoDefaultPolicy pulumi.BoolPtrInput
	// Flag to create a token without parent
	NoParent pulumi.BoolPtrInput
	// The number of allowed uses of this token
	NumUses pulumi.IntPtrInput
	// The period of this token. This is specified as a numeric string with suffix like "30s" ro "5m"
	Period pulumi.StringPtrInput
	// List of policies to attach to this token
	Policies pulumi.StringArrayInput
	// The renew increment. This is specified in seconds
	RenewIncrement pulumi.IntPtrInput
	// The minimal lease to renew this token
	RenewMinLease pulumi.IntPtrInput
	// Flag to allow to renew this token
	Renewable pulumi.BoolPtrInput
	// The token role name
	RoleName pulumi.StringPtrInput
	// The TTL period of this token. This is specified as a numeric string with suffix like "30s" ro "5m"
	Ttl pulumi.StringPtrInput
	// The client wrapped token.
	WrappedToken pulumi.StringPtrInput
	// The client wrapping accessor.
	WrappingAccessor pulumi.StringPtrInput
	// The TTL period of the wrapped token.
	WrappingTtl pulumi.StringPtrInput
}

func (TokenState) ElementType

func (TokenState) ElementType() reflect.Type

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL