keyvault

package
v39.3.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Feb 24, 2020 License: Apache-2.0 Imports: 10 Imported by: 0

Documentation

Overview

Package keyvault implements the Azure ARM Keyvault service API version 2015-06-01.

Performs cryptographic key operations and vault operations against the Key Vault service.

Index

Constants

This section is empty.

Variables

This section is empty.

Functions

func UserAgent

func UserAgent() string

UserAgent returns the UserAgent string to use when sending http.Requests.

func Version

func Version() string

Version returns the semantic version (see http://semver.org) of the client.

Types

type Action

type Action struct {
	// ActionType - The type of the action. Possible values include: 'EmailContacts', 'AutoRenew'
	ActionType ActionType `json:"action_type,omitempty"`
}

Action the action that will be executed.

type ActionType

type ActionType string

ActionType enumerates the values for action type.

const (
	// AutoRenew ...
	AutoRenew ActionType = "AutoRenew"
	// EmailContacts ...
	EmailContacts ActionType = "EmailContacts"
)

func PossibleActionTypeValues

func PossibleActionTypeValues() []ActionType

PossibleActionTypeValues returns an array of possible values for the ActionType const type.

type AdministratorDetails

type AdministratorDetails struct {
	// FirstName - First name.
	FirstName *string `json:"first_name,omitempty"`
	// LastName - Last name.
	LastName *string `json:"last_name,omitempty"`
	// EmailAddress - Email address.
	EmailAddress *string `json:"email,omitempty"`
	// Phone - Phone number.
	Phone *string `json:"phone,omitempty"`
}

AdministratorDetails details of the organization administrator of the certificate issuer

type Attributes

type Attributes struct {
	// Enabled - Determines whether the object is enabled
	Enabled *bool `json:"enabled,omitempty"`
	// NotBefore - Not before date in seconds since 1970-01-01T00:00:00Z
	NotBefore *date.UnixTime `json:"nbf,omitempty"`
	// Expires - Expiry date in seconds since 1970-01-01T00:00:00Z
	Expires *date.UnixTime `json:"exp,omitempty"`
	// Created - READ-ONLY; Creation time in seconds since 1970-01-01T00:00:00Z
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in seconds since 1970-01-01T00:00:00Z
	Updated *date.UnixTime `json:"updated,omitempty"`
}

Attributes the object attributes managed by the KeyVault service

type BackupKeyResult

type BackupKeyResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; The backup blob containing the backed up key (a URL-encoded base64 string)
	Value *string `json:"value,omitempty"`
}

BackupKeyResult the backup key result, containing the backup blob

type BaseClient

type BaseClient struct {
	autorest.Client
}

BaseClient is the base client for Keyvault.

func New

func New() BaseClient

New creates an instance of the BaseClient client.

func NewWithoutDefaults

func NewWithoutDefaults() BaseClient

NewWithoutDefaults creates an instance of the BaseClient client.

func (BaseClient) BackupKey

func (client BaseClient) BackupKey(ctx context.Context, vaultBaseURL string, keyName string) (result BackupKeyResult, err error)

BackupKey requests that a backup of the specified key be downloaded to the client. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key

func (BaseClient) BackupKeyPreparer

func (client BaseClient) BackupKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string) (*http.Request, error)

BackupKeyPreparer prepares the BackupKey request.

func (BaseClient) BackupKeyResponder

func (client BaseClient) BackupKeyResponder(resp *http.Response) (result BackupKeyResult, err error)

BackupKeyResponder handles the response to the BackupKey request. The method always closes the http.Response Body.

func (BaseClient) BackupKeySender

func (client BaseClient) BackupKeySender(req *http.Request) (*http.Response, error)

BackupKeySender sends the BackupKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) CreateCertificate

func (client BaseClient) CreateCertificate(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateCreateParameters) (result CertificateOperation, err error)

CreateCertificate creates a new certificate version. If this is the first version, the certificate resource is created. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate parameters - the parameters to create certificate.

func (BaseClient) CreateCertificatePreparer

func (client BaseClient) CreateCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateCreateParameters) (*http.Request, error)

CreateCertificatePreparer prepares the CreateCertificate request.

func (BaseClient) CreateCertificateResponder

func (client BaseClient) CreateCertificateResponder(resp *http.Response) (result CertificateOperation, err error)

CreateCertificateResponder handles the response to the CreateCertificate request. The method always closes the http.Response Body.

func (BaseClient) CreateCertificateSender

func (client BaseClient) CreateCertificateSender(req *http.Request) (*http.Response, error)

CreateCertificateSender sends the CreateCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) CreateKey

func (client BaseClient) CreateKey(ctx context.Context, vaultBaseURL string, keyName string, parameters KeyCreateParameters) (result KeyBundle, err error)

CreateKey creates a new, named, key in the specified vault. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key parameters - the parameters to create key.

func (BaseClient) CreateKeyPreparer

func (client BaseClient) CreateKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, parameters KeyCreateParameters) (*http.Request, error)

CreateKeyPreparer prepares the CreateKey request.

func (BaseClient) CreateKeyResponder

func (client BaseClient) CreateKeyResponder(resp *http.Response) (result KeyBundle, err error)

CreateKeyResponder handles the response to the CreateKey request. The method always closes the http.Response Body.

func (BaseClient) CreateKeySender

func (client BaseClient) CreateKeySender(req *http.Request) (*http.Response, error)

CreateKeySender sends the CreateKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) Decrypt

func (client BaseClient) Decrypt(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

Decrypt decrypts a single block of encrypted data Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key keyVersion - the version of the key parameters - the parameters for key operations.

func (BaseClient) DecryptPreparer

func (client BaseClient) DecryptPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

DecryptPreparer prepares the Decrypt request.

func (BaseClient) DecryptResponder

func (client BaseClient) DecryptResponder(resp *http.Response) (result KeyOperationResult, err error)

DecryptResponder handles the response to the Decrypt request. The method always closes the http.Response Body.

func (BaseClient) DecryptSender

func (client BaseClient) DecryptSender(req *http.Request) (*http.Response, error)

DecryptSender sends the Decrypt request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteCertificate

func (client BaseClient) DeleteCertificate(ctx context.Context, vaultBaseURL string, certificateName string) (result CertificateBundle, err error)

DeleteCertificate deletes a certificate from the specified vault. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate in the given vault

func (BaseClient) DeleteCertificateContacts

func (client BaseClient) DeleteCertificateContacts(ctx context.Context, vaultBaseURL string) (result Contacts, err error)

DeleteCertificateContacts deletes the certificate contacts for the specified vault. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net

func (BaseClient) DeleteCertificateContactsPreparer

func (client BaseClient) DeleteCertificateContactsPreparer(ctx context.Context, vaultBaseURL string) (*http.Request, error)

DeleteCertificateContactsPreparer prepares the DeleteCertificateContacts request.

func (BaseClient) DeleteCertificateContactsResponder

func (client BaseClient) DeleteCertificateContactsResponder(resp *http.Response) (result Contacts, err error)

DeleteCertificateContactsResponder handles the response to the DeleteCertificateContacts request. The method always closes the http.Response Body.

func (BaseClient) DeleteCertificateContactsSender

func (client BaseClient) DeleteCertificateContactsSender(req *http.Request) (*http.Response, error)

DeleteCertificateContactsSender sends the DeleteCertificateContacts request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteCertificateIssuer

func (client BaseClient) DeleteCertificateIssuer(ctx context.Context, vaultBaseURL string, issuerName string) (result IssuerBundle, err error)

DeleteCertificateIssuer deletes the specified certificate issuer. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net issuerName - the name of the issuer.

func (BaseClient) DeleteCertificateIssuerPreparer

func (client BaseClient) DeleteCertificateIssuerPreparer(ctx context.Context, vaultBaseURL string, issuerName string) (*http.Request, error)

DeleteCertificateIssuerPreparer prepares the DeleteCertificateIssuer request.

func (BaseClient) DeleteCertificateIssuerResponder

func (client BaseClient) DeleteCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

DeleteCertificateIssuerResponder handles the response to the DeleteCertificateIssuer request. The method always closes the http.Response Body.

func (BaseClient) DeleteCertificateIssuerSender

func (client BaseClient) DeleteCertificateIssuerSender(req *http.Request) (*http.Response, error)

DeleteCertificateIssuerSender sends the DeleteCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteCertificateOperation

func (client BaseClient) DeleteCertificateOperation(ctx context.Context, vaultBaseURL string, certificateName string) (result CertificateOperation, err error)

DeleteCertificateOperation deletes the certificate operation. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate

func (BaseClient) DeleteCertificateOperationPreparer

func (client BaseClient) DeleteCertificateOperationPreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

DeleteCertificateOperationPreparer prepares the DeleteCertificateOperation request.

func (BaseClient) DeleteCertificateOperationResponder

func (client BaseClient) DeleteCertificateOperationResponder(resp *http.Response) (result CertificateOperation, err error)

DeleteCertificateOperationResponder handles the response to the DeleteCertificateOperation request. The method always closes the http.Response Body.

func (BaseClient) DeleteCertificateOperationSender

func (client BaseClient) DeleteCertificateOperationSender(req *http.Request) (*http.Response, error)

DeleteCertificateOperationSender sends the DeleteCertificateOperation request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteCertificatePreparer

func (client BaseClient) DeleteCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

DeleteCertificatePreparer prepares the DeleteCertificate request.

func (BaseClient) DeleteCertificateResponder

func (client BaseClient) DeleteCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

DeleteCertificateResponder handles the response to the DeleteCertificate request. The method always closes the http.Response Body.

func (BaseClient) DeleteCertificateSender

func (client BaseClient) DeleteCertificateSender(req *http.Request) (*http.Response, error)

DeleteCertificateSender sends the DeleteCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteKey

func (client BaseClient) DeleteKey(ctx context.Context, vaultBaseURL string, keyName string) (result KeyBundle, err error)

DeleteKey deletes the specified key Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key

func (BaseClient) DeleteKeyPreparer

func (client BaseClient) DeleteKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string) (*http.Request, error)

DeleteKeyPreparer prepares the DeleteKey request.

func (BaseClient) DeleteKeyResponder

func (client BaseClient) DeleteKeyResponder(resp *http.Response) (result KeyBundle, err error)

DeleteKeyResponder handles the response to the DeleteKey request. The method always closes the http.Response Body.

func (BaseClient) DeleteKeySender

func (client BaseClient) DeleteKeySender(req *http.Request) (*http.Response, error)

DeleteKeySender sends the DeleteKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) DeleteSecret

func (client BaseClient) DeleteSecret(ctx context.Context, vaultBaseURL string, secretName string) (result SecretBundle, err error)

DeleteSecret deletes a secret from the specified vault. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net secretName - the name of the secret in the given vault

func (BaseClient) DeleteSecretPreparer

func (client BaseClient) DeleteSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string) (*http.Request, error)

DeleteSecretPreparer prepares the DeleteSecret request.

func (BaseClient) DeleteSecretResponder

func (client BaseClient) DeleteSecretResponder(resp *http.Response) (result SecretBundle, err error)

DeleteSecretResponder handles the response to the DeleteSecret request. The method always closes the http.Response Body.

func (BaseClient) DeleteSecretSender

func (client BaseClient) DeleteSecretSender(req *http.Request) (*http.Response, error)

DeleteSecretSender sends the DeleteSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) Encrypt

func (client BaseClient) Encrypt(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

Encrypt encrypts an arbitrary sequence of bytes using an encryption key that is stored in Azure Key Vault. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key keyVersion - the version of the key parameters - the parameters for key operations.

func (BaseClient) EncryptPreparer

func (client BaseClient) EncryptPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

EncryptPreparer prepares the Encrypt request.

func (BaseClient) EncryptResponder

func (client BaseClient) EncryptResponder(resp *http.Response) (result KeyOperationResult, err error)

EncryptResponder handles the response to the Encrypt request. The method always closes the http.Response Body.

func (BaseClient) EncryptSender

func (client BaseClient) EncryptSender(req *http.Request) (*http.Response, error)

EncryptSender sends the Encrypt request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificate

func (client BaseClient) GetCertificate(ctx context.Context, vaultBaseURL string, certificateName string, certificateVersion string) (result CertificateBundle, err error)

GetCertificate gets a Certificate. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate in the given vault certificateVersion - the version of the certificate

func (BaseClient) GetCertificateContacts

func (client BaseClient) GetCertificateContacts(ctx context.Context, vaultBaseURL string) (result Contacts, err error)

GetCertificateContacts gets the certificate contacts for the specified vault. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net

func (BaseClient) GetCertificateContactsPreparer

func (client BaseClient) GetCertificateContactsPreparer(ctx context.Context, vaultBaseURL string) (*http.Request, error)

GetCertificateContactsPreparer prepares the GetCertificateContacts request.

func (BaseClient) GetCertificateContactsResponder

func (client BaseClient) GetCertificateContactsResponder(resp *http.Response) (result Contacts, err error)

GetCertificateContactsResponder handles the response to the GetCertificateContacts request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateContactsSender

func (client BaseClient) GetCertificateContactsSender(req *http.Request) (*http.Response, error)

GetCertificateContactsSender sends the GetCertificateContacts request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificateIssuer

func (client BaseClient) GetCertificateIssuer(ctx context.Context, vaultBaseURL string, issuerName string) (result IssuerBundle, err error)

GetCertificateIssuer gets the specified certificate issuer. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net issuerName - the name of the issuer.

func (BaseClient) GetCertificateIssuerPreparer

func (client BaseClient) GetCertificateIssuerPreparer(ctx context.Context, vaultBaseURL string, issuerName string) (*http.Request, error)

GetCertificateIssuerPreparer prepares the GetCertificateIssuer request.

func (BaseClient) GetCertificateIssuerResponder

func (client BaseClient) GetCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

GetCertificateIssuerResponder handles the response to the GetCertificateIssuer request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateIssuerSender

func (client BaseClient) GetCertificateIssuerSender(req *http.Request) (*http.Response, error)

GetCertificateIssuerSender sends the GetCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificateIssuers

func (client BaseClient) GetCertificateIssuers(ctx context.Context, vaultBaseURL string, maxresults *int32) (result CertificateIssuerListResultPage, err error)

GetCertificateIssuers list certificate issuers for the specified vault. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetCertificateIssuersComplete

func (client BaseClient) GetCertificateIssuersComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result CertificateIssuerListResultIterator, err error)

GetCertificateIssuersComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetCertificateIssuersPreparer

func (client BaseClient) GetCertificateIssuersPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetCertificateIssuersPreparer prepares the GetCertificateIssuers request.

func (BaseClient) GetCertificateIssuersResponder

func (client BaseClient) GetCertificateIssuersResponder(resp *http.Response) (result CertificateIssuerListResult, err error)

GetCertificateIssuersResponder handles the response to the GetCertificateIssuers request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateIssuersSender

func (client BaseClient) GetCertificateIssuersSender(req *http.Request) (*http.Response, error)

GetCertificateIssuersSender sends the GetCertificateIssuers request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificateOperation

func (client BaseClient) GetCertificateOperation(ctx context.Context, vaultBaseURL string, certificateName string) (result CertificateOperation, err error)

GetCertificateOperation gets the certificate operation response. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate

func (BaseClient) GetCertificateOperationPreparer

func (client BaseClient) GetCertificateOperationPreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

GetCertificateOperationPreparer prepares the GetCertificateOperation request.

func (BaseClient) GetCertificateOperationResponder

func (client BaseClient) GetCertificateOperationResponder(resp *http.Response) (result CertificateOperation, err error)

GetCertificateOperationResponder handles the response to the GetCertificateOperation request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateOperationSender

func (client BaseClient) GetCertificateOperationSender(req *http.Request) (*http.Response, error)

GetCertificateOperationSender sends the GetCertificateOperation request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificatePolicy

func (client BaseClient) GetCertificatePolicy(ctx context.Context, vaultBaseURL string, certificateName string) (result CertificatePolicy, err error)

GetCertificatePolicy gets the policy for a certificate. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate in the given vault.

func (BaseClient) GetCertificatePolicyPreparer

func (client BaseClient) GetCertificatePolicyPreparer(ctx context.Context, vaultBaseURL string, certificateName string) (*http.Request, error)

GetCertificatePolicyPreparer prepares the GetCertificatePolicy request.

func (BaseClient) GetCertificatePolicyResponder

func (client BaseClient) GetCertificatePolicyResponder(resp *http.Response) (result CertificatePolicy, err error)

GetCertificatePolicyResponder handles the response to the GetCertificatePolicy request. The method always closes the http.Response Body.

func (BaseClient) GetCertificatePolicySender

func (client BaseClient) GetCertificatePolicySender(req *http.Request) (*http.Response, error)

GetCertificatePolicySender sends the GetCertificatePolicy request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificatePreparer

func (client BaseClient) GetCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, certificateVersion string) (*http.Request, error)

GetCertificatePreparer prepares the GetCertificate request.

func (BaseClient) GetCertificateResponder

func (client BaseClient) GetCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

GetCertificateResponder handles the response to the GetCertificate request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateSender

func (client BaseClient) GetCertificateSender(req *http.Request) (*http.Response, error)

GetCertificateSender sends the GetCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificateVersions

func (client BaseClient) GetCertificateVersions(ctx context.Context, vaultBaseURL string, certificateName string, maxresults *int32) (result CertificateListResultPage, err error)

GetCertificateVersions list the versions of a certificate. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetCertificateVersionsComplete

func (client BaseClient) GetCertificateVersionsComplete(ctx context.Context, vaultBaseURL string, certificateName string, maxresults *int32) (result CertificateListResultIterator, err error)

GetCertificateVersionsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetCertificateVersionsPreparer

func (client BaseClient) GetCertificateVersionsPreparer(ctx context.Context, vaultBaseURL string, certificateName string, maxresults *int32) (*http.Request, error)

GetCertificateVersionsPreparer prepares the GetCertificateVersions request.

func (BaseClient) GetCertificateVersionsResponder

func (client BaseClient) GetCertificateVersionsResponder(resp *http.Response) (result CertificateListResult, err error)

GetCertificateVersionsResponder handles the response to the GetCertificateVersions request. The method always closes the http.Response Body.

func (BaseClient) GetCertificateVersionsSender

func (client BaseClient) GetCertificateVersionsSender(req *http.Request) (*http.Response, error)

GetCertificateVersionsSender sends the GetCertificateVersions request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetCertificates

func (client BaseClient) GetCertificates(ctx context.Context, vaultBaseURL string, maxresults *int32) (result CertificateListResultPage, err error)

GetCertificates list certificates in the specified vault Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetCertificatesComplete

func (client BaseClient) GetCertificatesComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result CertificateListResultIterator, err error)

GetCertificatesComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetCertificatesPreparer

func (client BaseClient) GetCertificatesPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetCertificatesPreparer prepares the GetCertificates request.

func (BaseClient) GetCertificatesResponder

func (client BaseClient) GetCertificatesResponder(resp *http.Response) (result CertificateListResult, err error)

GetCertificatesResponder handles the response to the GetCertificates request. The method always closes the http.Response Body.

func (BaseClient) GetCertificatesSender

func (client BaseClient) GetCertificatesSender(req *http.Request) (*http.Response, error)

GetCertificatesSender sends the GetCertificates request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetKey

func (client BaseClient) GetKey(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string) (result KeyBundle, err error)

GetKey retrieves the public portion of a key plus its attributes Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key keyVersion - the version of the key

func (BaseClient) GetKeyPreparer

func (client BaseClient) GetKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string) (*http.Request, error)

GetKeyPreparer prepares the GetKey request.

func (BaseClient) GetKeyResponder

func (client BaseClient) GetKeyResponder(resp *http.Response) (result KeyBundle, err error)

GetKeyResponder handles the response to the GetKey request. The method always closes the http.Response Body.

func (BaseClient) GetKeySender

func (client BaseClient) GetKeySender(req *http.Request) (*http.Response, error)

GetKeySender sends the GetKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetKeyVersions

func (client BaseClient) GetKeyVersions(ctx context.Context, vaultBaseURL string, keyName string, maxresults *int32) (result KeyListResultPage, err error)

GetKeyVersions list the versions of the specified key Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetKeyVersionsComplete

func (client BaseClient) GetKeyVersionsComplete(ctx context.Context, vaultBaseURL string, keyName string, maxresults *int32) (result KeyListResultIterator, err error)

GetKeyVersionsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetKeyVersionsPreparer

func (client BaseClient) GetKeyVersionsPreparer(ctx context.Context, vaultBaseURL string, keyName string, maxresults *int32) (*http.Request, error)

GetKeyVersionsPreparer prepares the GetKeyVersions request.

func (BaseClient) GetKeyVersionsResponder

func (client BaseClient) GetKeyVersionsResponder(resp *http.Response) (result KeyListResult, err error)

GetKeyVersionsResponder handles the response to the GetKeyVersions request. The method always closes the http.Response Body.

func (BaseClient) GetKeyVersionsSender

func (client BaseClient) GetKeyVersionsSender(req *http.Request) (*http.Response, error)

GetKeyVersionsSender sends the GetKeyVersions request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetKeys

func (client BaseClient) GetKeys(ctx context.Context, vaultBaseURL string, maxresults *int32) (result KeyListResultPage, err error)

GetKeys list keys in the specified vault Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetKeysComplete

func (client BaseClient) GetKeysComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result KeyListResultIterator, err error)

GetKeysComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetKeysPreparer

func (client BaseClient) GetKeysPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetKeysPreparer prepares the GetKeys request.

func (BaseClient) GetKeysResponder

func (client BaseClient) GetKeysResponder(resp *http.Response) (result KeyListResult, err error)

GetKeysResponder handles the response to the GetKeys request. The method always closes the http.Response Body.

func (BaseClient) GetKeysSender

func (client BaseClient) GetKeysSender(req *http.Request) (*http.Response, error)

GetKeysSender sends the GetKeys request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetSecret

func (client BaseClient) GetSecret(ctx context.Context, vaultBaseURL string, secretName string, secretVersion string) (result SecretBundle, err error)

GetSecret gets a secret. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net secretName - the name of the secret in the given vault secretVersion - the version of the secret

func (BaseClient) GetSecretPreparer

func (client BaseClient) GetSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string, secretVersion string) (*http.Request, error)

GetSecretPreparer prepares the GetSecret request.

func (BaseClient) GetSecretResponder

func (client BaseClient) GetSecretResponder(resp *http.Response) (result SecretBundle, err error)

GetSecretResponder handles the response to the GetSecret request. The method always closes the http.Response Body.

func (BaseClient) GetSecretSender

func (client BaseClient) GetSecretSender(req *http.Request) (*http.Response, error)

GetSecretSender sends the GetSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetSecretVersions

func (client BaseClient) GetSecretVersions(ctx context.Context, vaultBaseURL string, secretName string, maxresults *int32) (result SecretListResultPage, err error)

GetSecretVersions list the versions of the specified secret Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net secretName - the name of the secret in the given vault maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetSecretVersionsComplete

func (client BaseClient) GetSecretVersionsComplete(ctx context.Context, vaultBaseURL string, secretName string, maxresults *int32) (result SecretListResultIterator, err error)

GetSecretVersionsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetSecretVersionsPreparer

func (client BaseClient) GetSecretVersionsPreparer(ctx context.Context, vaultBaseURL string, secretName string, maxresults *int32) (*http.Request, error)

GetSecretVersionsPreparer prepares the GetSecretVersions request.

func (BaseClient) GetSecretVersionsResponder

func (client BaseClient) GetSecretVersionsResponder(resp *http.Response) (result SecretListResult, err error)

GetSecretVersionsResponder handles the response to the GetSecretVersions request. The method always closes the http.Response Body.

func (BaseClient) GetSecretVersionsSender

func (client BaseClient) GetSecretVersionsSender(req *http.Request) (*http.Response, error)

GetSecretVersionsSender sends the GetSecretVersions request. The method will close the http.Response Body if it receives an error.

func (BaseClient) GetSecrets

func (client BaseClient) GetSecrets(ctx context.Context, vaultBaseURL string, maxresults *int32) (result SecretListResultPage, err error)

GetSecrets list secrets in the specified vault Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net maxresults - maximum number of results to return in a page. If not specified the service will return up to 25 results.

func (BaseClient) GetSecretsComplete

func (client BaseClient) GetSecretsComplete(ctx context.Context, vaultBaseURL string, maxresults *int32) (result SecretListResultIterator, err error)

GetSecretsComplete enumerates all values, automatically crossing page boundaries as required.

func (BaseClient) GetSecretsPreparer

func (client BaseClient) GetSecretsPreparer(ctx context.Context, vaultBaseURL string, maxresults *int32) (*http.Request, error)

GetSecretsPreparer prepares the GetSecrets request.

func (BaseClient) GetSecretsResponder

func (client BaseClient) GetSecretsResponder(resp *http.Response) (result SecretListResult, err error)

GetSecretsResponder handles the response to the GetSecrets request. The method always closes the http.Response Body.

func (BaseClient) GetSecretsSender

func (client BaseClient) GetSecretsSender(req *http.Request) (*http.Response, error)

GetSecretsSender sends the GetSecrets request. The method will close the http.Response Body if it receives an error.

func (BaseClient) ImportCertificate

func (client BaseClient) ImportCertificate(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateImportParameters) (result CertificateBundle, err error)

ImportCertificate imports a certificate into the specified vault Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate parameters - the parameters to import certificate.

func (BaseClient) ImportCertificatePreparer

func (client BaseClient) ImportCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateImportParameters) (*http.Request, error)

ImportCertificatePreparer prepares the ImportCertificate request.

func (BaseClient) ImportCertificateResponder

func (client BaseClient) ImportCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

ImportCertificateResponder handles the response to the ImportCertificate request. The method always closes the http.Response Body.

func (BaseClient) ImportCertificateSender

func (client BaseClient) ImportCertificateSender(req *http.Request) (*http.Response, error)

ImportCertificateSender sends the ImportCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) ImportKey

func (client BaseClient) ImportKey(ctx context.Context, vaultBaseURL string, keyName string, parameters KeyImportParameters) (result KeyBundle, err error)

ImportKey imports a key into the specified vault Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key parameters - the parameters to import key.

func (BaseClient) ImportKeyPreparer

func (client BaseClient) ImportKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, parameters KeyImportParameters) (*http.Request, error)

ImportKeyPreparer prepares the ImportKey request.

func (BaseClient) ImportKeyResponder

func (client BaseClient) ImportKeyResponder(resp *http.Response) (result KeyBundle, err error)

ImportKeyResponder handles the response to the ImportKey request. The method always closes the http.Response Body.

func (BaseClient) ImportKeySender

func (client BaseClient) ImportKeySender(req *http.Request) (*http.Response, error)

ImportKeySender sends the ImportKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) MergeCertificate

func (client BaseClient) MergeCertificate(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateMergeParameters) (result CertificateBundle, err error)

MergeCertificate merges a certificate or a certificate chain with a key pair existing on the server. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate parameters - the parameters to merge certificate.

func (BaseClient) MergeCertificatePreparer

func (client BaseClient) MergeCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, parameters CertificateMergeParameters) (*http.Request, error)

MergeCertificatePreparer prepares the MergeCertificate request.

func (BaseClient) MergeCertificateResponder

func (client BaseClient) MergeCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

MergeCertificateResponder handles the response to the MergeCertificate request. The method always closes the http.Response Body.

func (BaseClient) MergeCertificateSender

func (client BaseClient) MergeCertificateSender(req *http.Request) (*http.Response, error)

MergeCertificateSender sends the MergeCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) RestoreKey

func (client BaseClient) RestoreKey(ctx context.Context, vaultBaseURL string, parameters KeyRestoreParameters) (result KeyBundle, err error)

RestoreKey restores the backup key in to a vault Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net parameters - the parameters to restore key

func (BaseClient) RestoreKeyPreparer

func (client BaseClient) RestoreKeyPreparer(ctx context.Context, vaultBaseURL string, parameters KeyRestoreParameters) (*http.Request, error)

RestoreKeyPreparer prepares the RestoreKey request.

func (BaseClient) RestoreKeyResponder

func (client BaseClient) RestoreKeyResponder(resp *http.Response) (result KeyBundle, err error)

RestoreKeyResponder handles the response to the RestoreKey request. The method always closes the http.Response Body.

func (BaseClient) RestoreKeySender

func (client BaseClient) RestoreKeySender(req *http.Request) (*http.Response, error)

RestoreKeySender sends the RestoreKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) SetCertificateContacts

func (client BaseClient) SetCertificateContacts(ctx context.Context, vaultBaseURL string, contacts Contacts) (result Contacts, err error)

SetCertificateContacts sets the certificate contacts for the specified vault. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net contacts - the contacts for the vault certificates.

func (BaseClient) SetCertificateContactsPreparer

func (client BaseClient) SetCertificateContactsPreparer(ctx context.Context, vaultBaseURL string, contacts Contacts) (*http.Request, error)

SetCertificateContactsPreparer prepares the SetCertificateContacts request.

func (BaseClient) SetCertificateContactsResponder

func (client BaseClient) SetCertificateContactsResponder(resp *http.Response) (result Contacts, err error)

SetCertificateContactsResponder handles the response to the SetCertificateContacts request. The method always closes the http.Response Body.

func (BaseClient) SetCertificateContactsSender

func (client BaseClient) SetCertificateContactsSender(req *http.Request) (*http.Response, error)

SetCertificateContactsSender sends the SetCertificateContacts request. The method will close the http.Response Body if it receives an error.

func (BaseClient) SetCertificateIssuer

func (client BaseClient) SetCertificateIssuer(ctx context.Context, vaultBaseURL string, issuerName string, parameter CertificateIssuerSetParameters) (result IssuerBundle, err error)

SetCertificateIssuer sets the specified certificate issuer. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net issuerName - the name of the issuer. parameter - certificate issuer set parameter.

func (BaseClient) SetCertificateIssuerPreparer

func (client BaseClient) SetCertificateIssuerPreparer(ctx context.Context, vaultBaseURL string, issuerName string, parameter CertificateIssuerSetParameters) (*http.Request, error)

SetCertificateIssuerPreparer prepares the SetCertificateIssuer request.

func (BaseClient) SetCertificateIssuerResponder

func (client BaseClient) SetCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

SetCertificateIssuerResponder handles the response to the SetCertificateIssuer request. The method always closes the http.Response Body.

func (BaseClient) SetCertificateIssuerSender

func (client BaseClient) SetCertificateIssuerSender(req *http.Request) (*http.Response, error)

SetCertificateIssuerSender sends the SetCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (BaseClient) SetSecret

func (client BaseClient) SetSecret(ctx context.Context, vaultBaseURL string, secretName string, parameters SecretSetParameters) (result SecretBundle, err error)

SetSecret sets a secret in the specified vault. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net secretName - the name of the secret in the given vault parameters - the parameters for secret set

func (BaseClient) SetSecretPreparer

func (client BaseClient) SetSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string, parameters SecretSetParameters) (*http.Request, error)

SetSecretPreparer prepares the SetSecret request.

func (BaseClient) SetSecretResponder

func (client BaseClient) SetSecretResponder(resp *http.Response) (result SecretBundle, err error)

SetSecretResponder handles the response to the SetSecret request. The method always closes the http.Response Body.

func (BaseClient) SetSecretSender

func (client BaseClient) SetSecretSender(req *http.Request) (*http.Response, error)

SetSecretSender sends the SetSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) Sign

func (client BaseClient) Sign(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeySignParameters) (result KeyOperationResult, err error)

Sign creates a signature from a digest using the specified key in the vault Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key keyVersion - the version of the key parameters - the parameters for key operations.

func (BaseClient) SignPreparer

func (client BaseClient) SignPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeySignParameters) (*http.Request, error)

SignPreparer prepares the Sign request.

func (BaseClient) SignResponder

func (client BaseClient) SignResponder(resp *http.Response) (result KeyOperationResult, err error)

SignResponder handles the response to the Sign request. The method always closes the http.Response Body.

func (BaseClient) SignSender

func (client BaseClient) SignSender(req *http.Request) (*http.Response, error)

SignSender sends the Sign request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UnwrapKey

func (client BaseClient) UnwrapKey(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

UnwrapKey unwraps a symmetric key using the specified key in the vault that has initially been used for wrapping the key. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key keyVersion - the version of the key parameters - the parameters for key operations.

func (BaseClient) UnwrapKeyPreparer

func (client BaseClient) UnwrapKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

UnwrapKeyPreparer prepares the UnwrapKey request.

func (BaseClient) UnwrapKeyResponder

func (client BaseClient) UnwrapKeyResponder(resp *http.Response) (result KeyOperationResult, err error)

UnwrapKeyResponder handles the response to the UnwrapKey request. The method always closes the http.Response Body.

func (BaseClient) UnwrapKeySender

func (client BaseClient) UnwrapKeySender(req *http.Request) (*http.Response, error)

UnwrapKeySender sends the UnwrapKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateCertificate

func (client BaseClient) UpdateCertificate(ctx context.Context, vaultBaseURL string, certificateName string, certificateVersion string, parameters CertificateUpdateParameters) (result CertificateBundle, err error)

UpdateCertificate updates the attributes associated with the specified certificate Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate in the given vault certificateVersion - the version of the certificate

func (BaseClient) UpdateCertificateIssuer

func (client BaseClient) UpdateCertificateIssuer(ctx context.Context, vaultBaseURL string, issuerName string, parameter CertificateIssuerUpdateParameters) (result IssuerBundle, err error)

UpdateCertificateIssuer updates the specified certificate issuer. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net issuerName - the name of the issuer. parameter - certificate issuer update parameter.

func (BaseClient) UpdateCertificateIssuerPreparer

func (client BaseClient) UpdateCertificateIssuerPreparer(ctx context.Context, vaultBaseURL string, issuerName string, parameter CertificateIssuerUpdateParameters) (*http.Request, error)

UpdateCertificateIssuerPreparer prepares the UpdateCertificateIssuer request.

func (BaseClient) UpdateCertificateIssuerResponder

func (client BaseClient) UpdateCertificateIssuerResponder(resp *http.Response) (result IssuerBundle, err error)

UpdateCertificateIssuerResponder handles the response to the UpdateCertificateIssuer request. The method always closes the http.Response Body.

func (BaseClient) UpdateCertificateIssuerSender

func (client BaseClient) UpdateCertificateIssuerSender(req *http.Request) (*http.Response, error)

UpdateCertificateIssuerSender sends the UpdateCertificateIssuer request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateCertificateOperation

func (client BaseClient) UpdateCertificateOperation(ctx context.Context, vaultBaseURL string, certificateName string, certificateOperation CertificateOperationUpdateParameter) (result CertificateOperation, err error)

UpdateCertificateOperation updates a certificate operation. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate certificateOperation - the certificate operation response.

func (BaseClient) UpdateCertificateOperationPreparer

func (client BaseClient) UpdateCertificateOperationPreparer(ctx context.Context, vaultBaseURL string, certificateName string, certificateOperation CertificateOperationUpdateParameter) (*http.Request, error)

UpdateCertificateOperationPreparer prepares the UpdateCertificateOperation request.

func (BaseClient) UpdateCertificateOperationResponder

func (client BaseClient) UpdateCertificateOperationResponder(resp *http.Response) (result CertificateOperation, err error)

UpdateCertificateOperationResponder handles the response to the UpdateCertificateOperation request. The method always closes the http.Response Body.

func (BaseClient) UpdateCertificateOperationSender

func (client BaseClient) UpdateCertificateOperationSender(req *http.Request) (*http.Response, error)

UpdateCertificateOperationSender sends the UpdateCertificateOperation request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateCertificatePolicy

func (client BaseClient) UpdateCertificatePolicy(ctx context.Context, vaultBaseURL string, certificateName string, certificatePolicy CertificatePolicy) (result CertificatePolicy, err error)

UpdateCertificatePolicy updates the policy for a certificate. Set appropriate members in the certificatePolicy that must be updated. Leave others as null. Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net certificateName - the name of the certificate in the given vault. certificatePolicy - the policy for the certificate.

func (BaseClient) UpdateCertificatePolicyPreparer

func (client BaseClient) UpdateCertificatePolicyPreparer(ctx context.Context, vaultBaseURL string, certificateName string, certificatePolicy CertificatePolicy) (*http.Request, error)

UpdateCertificatePolicyPreparer prepares the UpdateCertificatePolicy request.

func (BaseClient) UpdateCertificatePolicyResponder

func (client BaseClient) UpdateCertificatePolicyResponder(resp *http.Response) (result CertificatePolicy, err error)

UpdateCertificatePolicyResponder handles the response to the UpdateCertificatePolicy request. The method always closes the http.Response Body.

func (BaseClient) UpdateCertificatePolicySender

func (client BaseClient) UpdateCertificatePolicySender(req *http.Request) (*http.Response, error)

UpdateCertificatePolicySender sends the UpdateCertificatePolicy request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateCertificatePreparer

func (client BaseClient) UpdateCertificatePreparer(ctx context.Context, vaultBaseURL string, certificateName string, certificateVersion string, parameters CertificateUpdateParameters) (*http.Request, error)

UpdateCertificatePreparer prepares the UpdateCertificate request.

func (BaseClient) UpdateCertificateResponder

func (client BaseClient) UpdateCertificateResponder(resp *http.Response) (result CertificateBundle, err error)

UpdateCertificateResponder handles the response to the UpdateCertificate request. The method always closes the http.Response Body.

func (BaseClient) UpdateCertificateSender

func (client BaseClient) UpdateCertificateSender(req *http.Request) (*http.Response, error)

UpdateCertificateSender sends the UpdateCertificate request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateKey

func (client BaseClient) UpdateKey(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyUpdateParameters) (result KeyBundle, err error)

UpdateKey updates the Key Attributes associated with the specified key Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key keyVersion - the version of the key parameters - the parameters to update key.

func (BaseClient) UpdateKeyPreparer

func (client BaseClient) UpdateKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyUpdateParameters) (*http.Request, error)

UpdateKeyPreparer prepares the UpdateKey request.

func (BaseClient) UpdateKeyResponder

func (client BaseClient) UpdateKeyResponder(resp *http.Response) (result KeyBundle, err error)

UpdateKeyResponder handles the response to the UpdateKey request. The method always closes the http.Response Body.

func (BaseClient) UpdateKeySender

func (client BaseClient) UpdateKeySender(req *http.Request) (*http.Response, error)

UpdateKeySender sends the UpdateKey request. The method will close the http.Response Body if it receives an error.

func (BaseClient) UpdateSecret

func (client BaseClient) UpdateSecret(ctx context.Context, vaultBaseURL string, secretName string, secretVersion string, parameters SecretUpdateParameters) (result SecretBundle, err error)

UpdateSecret updates the attributes associated with the specified secret Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net secretName - the name of the secret in the given vault secretVersion - the version of the secret

func (BaseClient) UpdateSecretPreparer

func (client BaseClient) UpdateSecretPreparer(ctx context.Context, vaultBaseURL string, secretName string, secretVersion string, parameters SecretUpdateParameters) (*http.Request, error)

UpdateSecretPreparer prepares the UpdateSecret request.

func (BaseClient) UpdateSecretResponder

func (client BaseClient) UpdateSecretResponder(resp *http.Response) (result SecretBundle, err error)

UpdateSecretResponder handles the response to the UpdateSecret request. The method always closes the http.Response Body.

func (BaseClient) UpdateSecretSender

func (client BaseClient) UpdateSecretSender(req *http.Request) (*http.Response, error)

UpdateSecretSender sends the UpdateSecret request. The method will close the http.Response Body if it receives an error.

func (BaseClient) Verify

func (client BaseClient) Verify(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyVerifyParameters) (result KeyVerifyResult, err error)

Verify verifies a signature using the specified key Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key keyVersion - the version of the key parameters - the parameters for key operations.

func (BaseClient) VerifyPreparer

func (client BaseClient) VerifyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyVerifyParameters) (*http.Request, error)

VerifyPreparer prepares the Verify request.

func (BaseClient) VerifyResponder

func (client BaseClient) VerifyResponder(resp *http.Response) (result KeyVerifyResult, err error)

VerifyResponder handles the response to the Verify request. The method always closes the http.Response Body.

func (BaseClient) VerifySender

func (client BaseClient) VerifySender(req *http.Request) (*http.Response, error)

VerifySender sends the Verify request. The method will close the http.Response Body if it receives an error.

func (BaseClient) WrapKey

func (client BaseClient) WrapKey(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (result KeyOperationResult, err error)

WrapKey wraps a symmetric key using the specified key Parameters: vaultBaseURL - the vault name, e.g. https://myvault.vault.azure.net keyName - the name of the key keyVersion - the version of the key parameters - the parameters for key operations.

func (BaseClient) WrapKeyPreparer

func (client BaseClient) WrapKeyPreparer(ctx context.Context, vaultBaseURL string, keyName string, keyVersion string, parameters KeyOperationsParameters) (*http.Request, error)

WrapKeyPreparer prepares the WrapKey request.

func (BaseClient) WrapKeyResponder

func (client BaseClient) WrapKeyResponder(resp *http.Response) (result KeyOperationResult, err error)

WrapKeyResponder handles the response to the WrapKey request. The method always closes the http.Response Body.

func (BaseClient) WrapKeySender

func (client BaseClient) WrapKeySender(req *http.Request) (*http.Response, error)

WrapKeySender sends the WrapKey request. The method will close the http.Response Body if it receives an error.

type CertificateAttributes

type CertificateAttributes struct {
	// Enabled - Determines whether the object is enabled
	Enabled *bool `json:"enabled,omitempty"`
	// NotBefore - Not before date in seconds since 1970-01-01T00:00:00Z
	NotBefore *date.UnixTime `json:"nbf,omitempty"`
	// Expires - Expiry date in seconds since 1970-01-01T00:00:00Z
	Expires *date.UnixTime `json:"exp,omitempty"`
	// Created - READ-ONLY; Creation time in seconds since 1970-01-01T00:00:00Z
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in seconds since 1970-01-01T00:00:00Z
	Updated *date.UnixTime `json:"updated,omitempty"`
}

CertificateAttributes the certificate management attributes

type CertificateBundle

type CertificateBundle struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; The certificate id
	ID *string `json:"id,omitempty"`
	// Kid - READ-ONLY; The key id
	Kid *string `json:"kid,omitempty"`
	// Sid - READ-ONLY; The secret id
	Sid *string `json:"sid,omitempty"`
	// X509Thumbprint - READ-ONLY; Thumbprint of the certificate. (a URL-encoded base64 string)
	X509Thumbprint *string `json:"x5t,omitempty"`
	// Policy - READ-ONLY; The management policy.
	Policy *CertificatePolicy `json:"policy,omitempty"`
	// Cer - CER contents of x509 certificate.
	Cer *[]byte `json:"cer,omitempty"`
	// ContentType - The content type of the secret
	ContentType *string `json:"contentType,omitempty"`
	// Attributes - The certificate attributes.
	Attributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

CertificateBundle a certificate bundle consists of a certificate (X509) plus its attributes.

func (CertificateBundle) MarshalJSON

func (cb CertificateBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateBundle.

type CertificateCreateParameters

type CertificateCreateParameters struct {
	// CertificatePolicy - The management policy for the certificate
	CertificatePolicy *CertificatePolicy `json:"policy,omitempty"`
	// CertificateAttributes - The attributes of the certificate (optional)
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

CertificateCreateParameters the certificate create parameters

func (CertificateCreateParameters) MarshalJSON

func (ccp CertificateCreateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateCreateParameters.

type CertificateImportParameters

type CertificateImportParameters struct {
	// Base64EncodedCertificate - Base64 encoded representation of the certificate object to import. This certificate needs to contain the private key.
	Base64EncodedCertificate *string `json:"value,omitempty"`
	// Password - If the private key in base64EncodedCertificate is encrypted, the password used for encryption
	Password *string `json:"pwd,omitempty"`
	// CertificatePolicy - The management policy for the certificate
	CertificatePolicy *CertificatePolicy `json:"policy,omitempty"`
	// CertificateAttributes - The attributes of the certificate (optional)
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

CertificateImportParameters the certificate import parameters

func (CertificateImportParameters) MarshalJSON

func (cip CertificateImportParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateImportParameters.

type CertificateIssuerItem

type CertificateIssuerItem struct {
	// ID - Certificate Identifier
	ID *string `json:"id,omitempty"`
	// Provider - The issuer provider.
	Provider *string `json:"provider,omitempty"`
}

CertificateIssuerItem the certificate issuer item containing certificate issuer metadata

type CertificateIssuerListResult

type CertificateIssuerListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of certificate issuers in the vault along with a link to the next page of certificate issuers
	Value *[]CertificateIssuerItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of certificate issuers.
	NextLink *string `json:"nextLink,omitempty"`
}

CertificateIssuerListResult the certificate issuer list result

func (CertificateIssuerListResult) IsEmpty

func (cilr CertificateIssuerListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type CertificateIssuerListResultIterator

type CertificateIssuerListResultIterator struct {
	// contains filtered or unexported fields
}

CertificateIssuerListResultIterator provides access to a complete listing of CertificateIssuerItem values.

func NewCertificateIssuerListResultIterator

func NewCertificateIssuerListResultIterator(page CertificateIssuerListResultPage) CertificateIssuerListResultIterator

Creates a new instance of the CertificateIssuerListResultIterator type.

func (*CertificateIssuerListResultIterator) Next

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*CertificateIssuerListResultIterator) NextWithContext

func (iter *CertificateIssuerListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (CertificateIssuerListResultIterator) NotDone

NotDone returns true if the enumeration should be started or is not yet complete.

func (CertificateIssuerListResultIterator) Response

Response returns the raw server response from the last page request.

func (CertificateIssuerListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type CertificateIssuerListResultPage

type CertificateIssuerListResultPage struct {
	// contains filtered or unexported fields
}

CertificateIssuerListResultPage contains a page of CertificateIssuerItem values.

func NewCertificateIssuerListResultPage

func NewCertificateIssuerListResultPage(getNextPage func(context.Context, CertificateIssuerListResult) (CertificateIssuerListResult, error)) CertificateIssuerListResultPage

Creates a new instance of the CertificateIssuerListResultPage type.

func (*CertificateIssuerListResultPage) Next

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*CertificateIssuerListResultPage) NextWithContext

func (page *CertificateIssuerListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (CertificateIssuerListResultPage) NotDone

func (page CertificateIssuerListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (CertificateIssuerListResultPage) Response

Response returns the raw server response from the last page request.

func (CertificateIssuerListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type CertificateIssuerSetParameters

type CertificateIssuerSetParameters struct {
	// Provider - The issuer provider.
	Provider *string `json:"provider,omitempty"`
	// Credentials - The credentials to be used for the issuer.
	Credentials *IssuerCredentials `json:"credentials,omitempty"`
	// OrganizationDetails - Details of the organization as provided to the issuer.
	OrganizationDetails *OrganizationDetails `json:"org_details,omitempty"`
	// Attributes - Attributes of the issuer object.
	Attributes *IssuerAttributes `json:"attributes,omitempty"`
}

CertificateIssuerSetParameters the certificate issuer set parameters.

type CertificateIssuerUpdateParameters

type CertificateIssuerUpdateParameters struct {
	// Provider - The issuer provider.
	Provider *string `json:"provider,omitempty"`
	// Credentials - The credentials to be used for the issuer.
	Credentials *IssuerCredentials `json:"credentials,omitempty"`
	// OrganizationDetails - Details of the organization as provided to the issuer.
	OrganizationDetails *OrganizationDetails `json:"org_details,omitempty"`
	// Attributes - Attributes of the issuer object.
	Attributes *IssuerAttributes `json:"attributes,omitempty"`
}

CertificateIssuerUpdateParameters the certificate issuer update parameters.

type CertificateItem

type CertificateItem struct {
	// ID - Certificate Identifier
	ID *string `json:"id,omitempty"`
	// Attributes - The certificate management attributes
	Attributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
	// X509Thumbprint - Thumbprint of the certificate. (a URL-encoded base64 string)
	X509Thumbprint *string `json:"x5t,omitempty"`
}

CertificateItem the certificate item containing certificate metadata

func (CertificateItem) MarshalJSON

func (ci CertificateItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateItem.

type CertificateListResult

type CertificateListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of certificates in the vault along with a link to the next page of certificates
	Value *[]CertificateItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of certificates.
	NextLink *string `json:"nextLink,omitempty"`
}

CertificateListResult the certificate list result

func (CertificateListResult) IsEmpty

func (clr CertificateListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type CertificateListResultIterator

type CertificateListResultIterator struct {
	// contains filtered or unexported fields
}

CertificateListResultIterator provides access to a complete listing of CertificateItem values.

func NewCertificateListResultIterator

func NewCertificateListResultIterator(page CertificateListResultPage) CertificateListResultIterator

Creates a new instance of the CertificateListResultIterator type.

func (*CertificateListResultIterator) Next

func (iter *CertificateListResultIterator) Next() error

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*CertificateListResultIterator) NextWithContext

func (iter *CertificateListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (CertificateListResultIterator) NotDone

func (iter CertificateListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (CertificateListResultIterator) Response

Response returns the raw server response from the last page request.

func (CertificateListResultIterator) Value

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type CertificateListResultPage

type CertificateListResultPage struct {
	// contains filtered or unexported fields
}

CertificateListResultPage contains a page of CertificateItem values.

func NewCertificateListResultPage

func NewCertificateListResultPage(getNextPage func(context.Context, CertificateListResult) (CertificateListResult, error)) CertificateListResultPage

Creates a new instance of the CertificateListResultPage type.

func (*CertificateListResultPage) Next

func (page *CertificateListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*CertificateListResultPage) NextWithContext

func (page *CertificateListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (CertificateListResultPage) NotDone

func (page CertificateListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (CertificateListResultPage) Response

Response returns the raw server response from the last page request.

func (CertificateListResultPage) Values

Values returns the slice of values for the current page or nil if there are no values.

type CertificateMergeParameters

type CertificateMergeParameters struct {
	// X509Certificates - The certificate or the certificate chain to merge
	X509Certificates *[][]byte `json:"x5c,omitempty"`
	// CertificateAttributes - The attributes of the certificate (optional)
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

CertificateMergeParameters the certificate merge parameters

func (CertificateMergeParameters) MarshalJSON

func (cmp CertificateMergeParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateMergeParameters.

type CertificateOperation

type CertificateOperation struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; The certificate id
	ID *string `json:"id,omitempty"`
	// IssuerParameters - Parameters for the issuer of the X509 component of a certificate.
	IssuerParameters *IssuerParameters `json:"issuer,omitempty"`
	// Csr - The Certificate Signing Request (CSR) that is being used in the certificate operation.
	Csr *[]byte `json:"csr,omitempty"`
	// CancellationRequested - Indicates if cancellation was requested on the certificate operation.
	CancellationRequested *bool `json:"cancellation_requested,omitempty"`
	// Status - Status of the certificate operation.
	Status *string `json:"status,omitempty"`
	// StatusDetails - The status details of the certificate operation.
	StatusDetails *string `json:"status_details,omitempty"`
	// Error - Error encountered, if any, during the certificate operation.
	Error *Error `json:"error,omitempty"`
	// Target - Location which contains the result of the certificate operation.
	Target *string `json:"target,omitempty"`
	// RequestID - Identifier for the certificate operation.
	RequestID *string `json:"request_id,omitempty"`
}

CertificateOperation a certificate operation is returned in case of async requests.

type CertificateOperationUpdateParameter

type CertificateOperationUpdateParameter struct {
	// CancellationRequested - Indicates if cancellation was requested on the certificate operation.
	CancellationRequested *bool `json:"cancellation_requested,omitempty"`
}

CertificateOperationUpdateParameter the certificate operation update parameters.

type CertificatePolicy

type CertificatePolicy struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; The certificate id
	ID *string `json:"id,omitempty"`
	// KeyProperties - Properties of the key backing a certificate.
	KeyProperties *KeyProperties `json:"key_props,omitempty"`
	// SecretProperties - Properties of the secret backing a certificate.
	SecretProperties *SecretProperties `json:"secret_props,omitempty"`
	// X509CertificateProperties - Properties of the X509 component of a certificate.
	X509CertificateProperties *X509CertificateProperties `json:"x509_props,omitempty"`
	// LifetimeActions - Actions that will be performed by Key Vault over the lifetime of a certificate.
	LifetimeActions *[]LifetimeAction `json:"lifetime_actions,omitempty"`
	// IssuerParameters - Parameters for the issuer of the X509 component of a certificate.
	IssuerParameters *IssuerParameters `json:"issuer,omitempty"`
	// Attributes - The certificate attributes.
	Attributes *CertificateAttributes `json:"attributes,omitempty"`
}

CertificatePolicy management policy for a certificate.

type CertificateUpdateParameters

type CertificateUpdateParameters struct {
	// CertificatePolicy - The management policy for the certificate
	CertificatePolicy *CertificatePolicy `json:"policy,omitempty"`
	// CertificateAttributes - The attributes of the certificate (optional)
	CertificateAttributes *CertificateAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

CertificateUpdateParameters the certificate update parameters

func (CertificateUpdateParameters) MarshalJSON

func (cup CertificateUpdateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for CertificateUpdateParameters.

type Contact

type Contact struct {
	// EmailAddress - Email address.
	EmailAddress *string `json:"email,omitempty"`
	// Name - Name.
	Name *string `json:"name,omitempty"`
	// Phone - Phone number.
	Phone *string `json:"phone,omitempty"`
}

Contact the contact information for the vault certificates.

type Contacts

type Contacts struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; Identifier for the contacts collection.
	ID *string `json:"id,omitempty"`
	// ContactList - The contact list for the vault certificates.
	ContactList *[]Contact `json:"contacts,omitempty"`
}

Contacts the contacts for the vault certificates.

type Error

type Error struct {
	// Code - READ-ONLY; The error code.
	Code *string `json:"code,omitempty"`
	// Message - READ-ONLY; The error message.
	Message *string `json:"message,omitempty"`
}

Error the key vault server error

type ErrorType

type ErrorType struct {
	// Error - READ-ONLY
	Error *Error `json:"error,omitempty"`
}

ErrorType the key vault error exception

type IssuerAttributes

type IssuerAttributes struct {
	// Enabled - Determines whether the issuer is enabled
	Enabled *bool `json:"enabled,omitempty"`
	// Created - READ-ONLY; Creation time in seconds since 1970-01-01T00:00:00Z
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in seconds since 1970-01-01T00:00:00Z
	Updated *date.UnixTime `json:"updated,omitempty"`
}

IssuerAttributes the attributes of an issuer managed by the KeyVault service

type IssuerBundle

type IssuerBundle struct {
	autorest.Response `json:"-"`
	// ID - READ-ONLY; Identifier for the issuer object.
	ID *string `json:"id,omitempty"`
	// Provider - The issuer provider.
	Provider *string `json:"provider,omitempty"`
	// Credentials - The credentials to be used for the issuer.
	Credentials *IssuerCredentials `json:"credentials,omitempty"`
	// OrganizationDetails - Details of the organization as provided to the issuer.
	OrganizationDetails *OrganizationDetails `json:"org_details,omitempty"`
	// Attributes - Attributes of the issuer object.
	Attributes *IssuerAttributes `json:"attributes,omitempty"`
}

IssuerBundle the issuer for Key Vault certificate

type IssuerCredentials

type IssuerCredentials struct {
	// AccountID - The user name/account name/account id.
	AccountID *string `json:"account_id,omitempty"`
	// Password - The password/secret/account key.
	Password *string `json:"pwd,omitempty"`
}

IssuerCredentials the credentials to be used for the certificate issuer.

type IssuerParameters

type IssuerParameters struct {
	// Name - Name of the referenced issuer object or reserved names e.g. 'Self', 'Unknown'.
	Name *string `json:"name,omitempty"`
	// CertificateType - Type of certificate to be requested from the issuer provider.
	CertificateType *string `json:"cty,omitempty"`
}

IssuerParameters parameters for the issuer of the X509 component of a certificate.

type JSONWebKey

type JSONWebKey struct {
	// Kid - Key Identifier
	Kid *string `json:"kid,omitempty"`
	// Kty - Supported JsonWebKey key types (kty) for Elliptic Curve, RSA, HSM, Octet, usually RSA. Possible values include: 'EC', 'RSA', 'RSAHSM', 'Oct'
	Kty    JSONWebKeyType `json:"kty,omitempty"`
	KeyOps *[]string      `json:"key_ops,omitempty"`
	// N - RSA modulus (a URL-encoded base64 string)
	N *string `json:"n,omitempty"`
	// E - RSA public exponent (a URL-encoded base64 string)
	E *string `json:"e,omitempty"`
	// D - RSA private exponent (a URL-encoded base64 string)
	D *string `json:"d,omitempty"`
	// DP - RSA Private Key Parameter (a URL-encoded base64 string)
	DP *string `json:"dp,omitempty"`
	// DQ - RSA Private Key Parameter (a URL-encoded base64 string)
	DQ *string `json:"dq,omitempty"`
	// QI - RSA Private Key Parameter (a URL-encoded base64 string)
	QI *string `json:"qi,omitempty"`
	// P - RSA secret prime (a URL-encoded base64 string)
	P *string `json:"p,omitempty"`
	// Q - RSA secret prime, with p < q (a URL-encoded base64 string)
	Q *string `json:"q,omitempty"`
	// K - Symmetric key (a URL-encoded base64 string)
	K *string `json:"k,omitempty"`
	// T - HSM Token, used with Bring Your Own Key (a URL-encoded base64 string)
	T *string `json:"key_hsm,omitempty"`
}

JSONWebKey as of http://tools.ietf.org/html/draft-ietf-jose-json-web-key-18

type JSONWebKeyEncryptionAlgorithm

type JSONWebKeyEncryptionAlgorithm string

JSONWebKeyEncryptionAlgorithm enumerates the values for json web key encryption algorithm.

const (
	// RSA15 ...
	RSA15 JSONWebKeyEncryptionAlgorithm = "RSA1_5"
	// RSAOAEP ...
	RSAOAEP JSONWebKeyEncryptionAlgorithm = "RSA-OAEP"
	// RSAOAEP256 ...
	RSAOAEP256 JSONWebKeyEncryptionAlgorithm = "RSA-OAEP-256"
)

func PossibleJSONWebKeyEncryptionAlgorithmValues

func PossibleJSONWebKeyEncryptionAlgorithmValues() []JSONWebKeyEncryptionAlgorithm

PossibleJSONWebKeyEncryptionAlgorithmValues returns an array of possible values for the JSONWebKeyEncryptionAlgorithm const type.

type JSONWebKeyOperation

type JSONWebKeyOperation string

JSONWebKeyOperation enumerates the values for json web key operation.

const (
	// Decrypt ...
	Decrypt JSONWebKeyOperation = "decrypt"
	// Encrypt ...
	Encrypt JSONWebKeyOperation = "encrypt"
	// Sign ...
	Sign JSONWebKeyOperation = "sign"
	// UnwrapKey ...
	UnwrapKey JSONWebKeyOperation = "unwrapKey"
	// Verify ...
	Verify JSONWebKeyOperation = "verify"
	// WrapKey ...
	WrapKey JSONWebKeyOperation = "wrapKey"
)

func PossibleJSONWebKeyOperationValues

func PossibleJSONWebKeyOperationValues() []JSONWebKeyOperation

PossibleJSONWebKeyOperationValues returns an array of possible values for the JSONWebKeyOperation const type.

type JSONWebKeySignatureAlgorithm

type JSONWebKeySignatureAlgorithm string

JSONWebKeySignatureAlgorithm enumerates the values for json web key signature algorithm.

const (
	// PS256 ...
	PS256 JSONWebKeySignatureAlgorithm = "PS256"
	// PS384 ...
	PS384 JSONWebKeySignatureAlgorithm = "PS384"
	// PS512 ...
	PS512 JSONWebKeySignatureAlgorithm = "PS512"
	// RS256 ...
	RS256 JSONWebKeySignatureAlgorithm = "RS256"
	// RS384 ...
	RS384 JSONWebKeySignatureAlgorithm = "RS384"
	// RS512 ...
	RS512 JSONWebKeySignatureAlgorithm = "RS512"
	// RSNULL ...
	RSNULL JSONWebKeySignatureAlgorithm = "RSNULL"
)

func PossibleJSONWebKeySignatureAlgorithmValues

func PossibleJSONWebKeySignatureAlgorithmValues() []JSONWebKeySignatureAlgorithm

PossibleJSONWebKeySignatureAlgorithmValues returns an array of possible values for the JSONWebKeySignatureAlgorithm const type.

type JSONWebKeyType

type JSONWebKeyType string

JSONWebKeyType enumerates the values for json web key type.

const (
	// EC ...
	EC JSONWebKeyType = "EC"
	// Oct ...
	Oct JSONWebKeyType = "oct"
	// RSA ...
	RSA JSONWebKeyType = "RSA"
	// RSAHSM ...
	RSAHSM JSONWebKeyType = "RSA-HSM"
)

func PossibleJSONWebKeyTypeValues

func PossibleJSONWebKeyTypeValues() []JSONWebKeyType

PossibleJSONWebKeyTypeValues returns an array of possible values for the JSONWebKeyType const type.

type KeyAttributes

type KeyAttributes struct {
	// Enabled - Determines whether the object is enabled
	Enabled *bool `json:"enabled,omitempty"`
	// NotBefore - Not before date in seconds since 1970-01-01T00:00:00Z
	NotBefore *date.UnixTime `json:"nbf,omitempty"`
	// Expires - Expiry date in seconds since 1970-01-01T00:00:00Z
	Expires *date.UnixTime `json:"exp,omitempty"`
	// Created - READ-ONLY; Creation time in seconds since 1970-01-01T00:00:00Z
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in seconds since 1970-01-01T00:00:00Z
	Updated *date.UnixTime `json:"updated,omitempty"`
}

KeyAttributes the attributes of a key managed by the KeyVault service

type KeyBundle

type KeyBundle struct {
	autorest.Response `json:"-"`
	// Key - The Json web key
	Key *JSONWebKey `json:"key,omitempty"`
	// Attributes - The key management attributes
	Attributes *KeyAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
	// Managed - READ-ONLY; True if the key's lifetime is managed by key vault i.e. if this is a key backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

KeyBundle a KeyBundle consisting of a WebKey plus its Attributes

func (KeyBundle) MarshalJSON

func (kb KeyBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyBundle.

type KeyCreateParameters

type KeyCreateParameters struct {
	// Kty - The type of key to create. Valid key types, see JsonWebKeyType. Supported JsonWebKey key types (kty) for Elliptic Curve, RSA, HSM, Octet. Possible values include: 'EC', 'RSA', 'RSAHSM', 'Oct'
	Kty JSONWebKeyType `json:"kty,omitempty"`
	// KeySize - The key size in bits. e.g. 1024 or 2048.
	KeySize       *int32                 `json:"key_size,omitempty"`
	KeyOps        *[]JSONWebKeyOperation `json:"key_ops,omitempty"`
	KeyAttributes *KeyAttributes         `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

KeyCreateParameters the key create parameters

func (KeyCreateParameters) MarshalJSON

func (kcp KeyCreateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyCreateParameters.

type KeyImportParameters

type KeyImportParameters struct {
	// Hsm - Whether to import as a hardware key (HSM) or software key
	Hsm *bool `json:"Hsm,omitempty"`
	// Key - The Json web key
	Key *JSONWebKey `json:"key,omitempty"`
	// KeyAttributes - The key management attributes
	KeyAttributes *KeyAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

KeyImportParameters the key import parameters

func (KeyImportParameters) MarshalJSON

func (kip KeyImportParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyImportParameters.

type KeyItem

type KeyItem struct {
	// Kid - Key Identifier
	Kid *string `json:"kid,omitempty"`
	// Attributes - The key management attributes
	Attributes *KeyAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
	// Managed - READ-ONLY; True if the key's lifetime is managed by key vault i.e. if this is a key backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

KeyItem the key item containing key metadata

func (KeyItem) MarshalJSON

func (ki KeyItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyItem.

type KeyListResult

type KeyListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of keys in the vault along with a link to the next page of keys
	Value *[]KeyItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of keys.
	NextLink *string `json:"nextLink,omitempty"`
}

KeyListResult the key list result

func (KeyListResult) IsEmpty

func (klr KeyListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type KeyListResultIterator

type KeyListResultIterator struct {
	// contains filtered or unexported fields
}

KeyListResultIterator provides access to a complete listing of KeyItem values.

func NewKeyListResultIterator

func NewKeyListResultIterator(page KeyListResultPage) KeyListResultIterator

Creates a new instance of the KeyListResultIterator type.

func (*KeyListResultIterator) Next

func (iter *KeyListResultIterator) Next() error

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*KeyListResultIterator) NextWithContext

func (iter *KeyListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (KeyListResultIterator) NotDone

func (iter KeyListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (KeyListResultIterator) Response

func (iter KeyListResultIterator) Response() KeyListResult

Response returns the raw server response from the last page request.

func (KeyListResultIterator) Value

func (iter KeyListResultIterator) Value() KeyItem

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type KeyListResultPage

type KeyListResultPage struct {
	// contains filtered or unexported fields
}

KeyListResultPage contains a page of KeyItem values.

func NewKeyListResultPage

func NewKeyListResultPage(getNextPage func(context.Context, KeyListResult) (KeyListResult, error)) KeyListResultPage

Creates a new instance of the KeyListResultPage type.

func (*KeyListResultPage) Next

func (page *KeyListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*KeyListResultPage) NextWithContext

func (page *KeyListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (KeyListResultPage) NotDone

func (page KeyListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (KeyListResultPage) Response

func (page KeyListResultPage) Response() KeyListResult

Response returns the raw server response from the last page request.

func (KeyListResultPage) Values

func (page KeyListResultPage) Values() []KeyItem

Values returns the slice of values for the current page or nil if there are no values.

type KeyOperationResult

type KeyOperationResult struct {
	autorest.Response `json:"-"`
	// Kid - READ-ONLY; Key identifier
	Kid *string `json:"kid,omitempty"`
	// Result - READ-ONLY; a URL-encoded base64 string
	Result *string `json:"value,omitempty"`
}

KeyOperationResult the key operation result

type KeyOperationsParameters

type KeyOperationsParameters struct {
	// Algorithm - algorithm identifier. Possible values include: 'RSAOAEP', 'RSAOAEP256', 'RSA15'
	Algorithm JSONWebKeyEncryptionAlgorithm `json:"alg,omitempty"`
	// Value - a URL-encoded base64 string
	Value *string `json:"value,omitempty"`
}

KeyOperationsParameters the key operations parameters

type KeyProperties

type KeyProperties struct {
	// Exportable - Indicates if the private key can be exported.
	Exportable *bool `json:"exportable,omitempty"`
	// KeyType - The key type.
	KeyType *string `json:"kty,omitempty"`
	// KeySize - The key size in bits. e.g. 2048.
	KeySize *int32 `json:"key_size,omitempty"`
	// ReuseKey - Indicates if the same key pair will be used on certificate renewal.
	ReuseKey *bool `json:"reuse_key,omitempty"`
}

KeyProperties properties of the key pair backing a certificate.

type KeyRestoreParameters

type KeyRestoreParameters struct {
	// KeyBundleBackup - the backup blob associated with a key bundle (a URL-encoded base64 string)
	KeyBundleBackup *string `json:"value,omitempty"`
}

KeyRestoreParameters the key restore parameters

type KeySignParameters

type KeySignParameters struct {
	// Algorithm - The signing/verification algorithm identifier. For more information on possible algorithm types, see JsonWebKeySignatureAlgorithm. Possible values include: 'PS256', 'PS384', 'PS512', 'RS256', 'RS384', 'RS512', 'RSNULL'
	Algorithm JSONWebKeySignatureAlgorithm `json:"alg,omitempty"`
	// Value - a URL-encoded base64 string
	Value *string `json:"value,omitempty"`
}

KeySignParameters the key operations parameters

type KeyUpdateParameters

type KeyUpdateParameters struct {
	// KeyOps - Json web key operations. For more information on possible key operations, see JsonWebKeyOperation.
	KeyOps        *[]JSONWebKeyOperation `json:"key_ops,omitempty"`
	KeyAttributes *KeyAttributes         `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

KeyUpdateParameters the key update parameters

func (KeyUpdateParameters) MarshalJSON

func (kup KeyUpdateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for KeyUpdateParameters.

type KeyUsageType

type KeyUsageType string

KeyUsageType enumerates the values for key usage type.

const (
	// CRLSign ...
	CRLSign KeyUsageType = "cRLSign"
	// DataEncipherment ...
	DataEncipherment KeyUsageType = "dataEncipherment"
	// DecipherOnly ...
	DecipherOnly KeyUsageType = "decipherOnly"
	// DigitalSignature ...
	DigitalSignature KeyUsageType = "digitalSignature"
	// EncipherOnly ...
	EncipherOnly KeyUsageType = "encipherOnly"
	// KeyAgreement ...
	KeyAgreement KeyUsageType = "keyAgreement"
	// KeyCertSign ...
	KeyCertSign KeyUsageType = "keyCertSign"
	// KeyEncipherment ...
	KeyEncipherment KeyUsageType = "keyEncipherment"
	// NonRepudiation ...
	NonRepudiation KeyUsageType = "nonRepudiation"
)

func PossibleKeyUsageTypeValues

func PossibleKeyUsageTypeValues() []KeyUsageType

PossibleKeyUsageTypeValues returns an array of possible values for the KeyUsageType const type.

type KeyVerifyParameters

type KeyVerifyParameters struct {
	// Algorithm - The signing/verification algorithm. For more information on possible algorithm types, see JsonWebKeySignatureAlgorithm. Possible values include: 'PS256', 'PS384', 'PS512', 'RS256', 'RS384', 'RS512', 'RSNULL'
	Algorithm JSONWebKeySignatureAlgorithm `json:"alg,omitempty"`
	// Digest - The digest used for signing (a URL-encoded base64 string)
	Digest *string `json:"digest,omitempty"`
	// Signature - The signature to be verified (a URL-encoded base64 string)
	Signature *string `json:"value,omitempty"`
}

KeyVerifyParameters the key verify parameters

type KeyVerifyResult

type KeyVerifyResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; true if the signature is verified, false otherwise.
	Value *bool `json:"value,omitempty"`
}

KeyVerifyResult the key verify result

type LifetimeAction

type LifetimeAction struct {
	// Trigger - The condition that will execute the action.
	Trigger *Trigger `json:"trigger,omitempty"`
	// Action - The action that will be executed.
	Action *Action `json:"action,omitempty"`
}

LifetimeAction action and its trigger that will be performed by Key Vault over the lifetime of a certificate.

type OrganizationDetails

type OrganizationDetails struct {
	// ID - Id of the organization.
	ID *string `json:"id,omitempty"`
	// AdminDetails - Details of the organization administrator.
	AdminDetails *[]AdministratorDetails `json:"admin_details,omitempty"`
}

OrganizationDetails details of the organization of the certificate issuer.

type PendingCertificateSigningRequestResult

type PendingCertificateSigningRequestResult struct {
	// Value - READ-ONLY; The pending certificate signing request as Base64 encoded string.
	Value *string `json:"value,omitempty"`
}

PendingCertificateSigningRequestResult the pending certificate signing request result

type SecretAttributes

type SecretAttributes struct {
	// Enabled - Determines whether the object is enabled
	Enabled *bool `json:"enabled,omitempty"`
	// NotBefore - Not before date in seconds since 1970-01-01T00:00:00Z
	NotBefore *date.UnixTime `json:"nbf,omitempty"`
	// Expires - Expiry date in seconds since 1970-01-01T00:00:00Z
	Expires *date.UnixTime `json:"exp,omitempty"`
	// Created - READ-ONLY; Creation time in seconds since 1970-01-01T00:00:00Z
	Created *date.UnixTime `json:"created,omitempty"`
	// Updated - READ-ONLY; Last updated time in seconds since 1970-01-01T00:00:00Z
	Updated *date.UnixTime `json:"updated,omitempty"`
}

SecretAttributes the secret management attributes

type SecretBundle

type SecretBundle struct {
	autorest.Response `json:"-"`
	// Value - The secret value
	Value *string `json:"value,omitempty"`
	// ID - The secret id
	ID *string `json:"id,omitempty"`
	// ContentType - The content type of the secret
	ContentType *string `json:"contentType,omitempty"`
	// Attributes - The secret management attributes
	Attributes *SecretAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
	// Kid - READ-ONLY; If this is a secret backing a KV certificate, then this field specifies the corresponding key backing the KV certificate.
	Kid *string `json:"kid,omitempty"`
	// Managed - READ-ONLY; True if the secret's lifetime is managed by key vault i.e. if this is a secret backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

SecretBundle a Secret consisting of a value, id and its attributes.

func (SecretBundle) MarshalJSON

func (sb SecretBundle) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SecretBundle.

type SecretItem

type SecretItem struct {
	// ID - Secret Identifier
	ID *string `json:"id,omitempty"`
	// Attributes - The secret management attributes
	Attributes *SecretAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
	// ContentType - Type of the secret value such as a password
	ContentType *string `json:"contentType,omitempty"`
	// Managed - READ-ONLY; True if the secret's lifetime is managed by key vault i.e. if this is a key backing a certificate, then managed will be true.
	Managed *bool `json:"managed,omitempty"`
}

SecretItem the secret item containing secret metadata

func (SecretItem) MarshalJSON

func (si SecretItem) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SecretItem.

type SecretListResult

type SecretListResult struct {
	autorest.Response `json:"-"`
	// Value - READ-ONLY; A response message containing a list of secrets in the vault along with a link to the next page of secrets
	Value *[]SecretItem `json:"value,omitempty"`
	// NextLink - READ-ONLY; The URL to get the next set of secrets.
	NextLink *string `json:"nextLink,omitempty"`
}

SecretListResult the secret list result

func (SecretListResult) IsEmpty

func (slr SecretListResult) IsEmpty() bool

IsEmpty returns true if the ListResult contains no values.

type SecretListResultIterator

type SecretListResultIterator struct {
	// contains filtered or unexported fields
}

SecretListResultIterator provides access to a complete listing of SecretItem values.

func NewSecretListResultIterator

func NewSecretListResultIterator(page SecretListResultPage) SecretListResultIterator

Creates a new instance of the SecretListResultIterator type.

func (*SecretListResultIterator) Next

func (iter *SecretListResultIterator) Next() error

Next advances to the next value. If there was an error making the request the iterator does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*SecretListResultIterator) NextWithContext

func (iter *SecretListResultIterator) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next value. If there was an error making the request the iterator does not advance and the error is returned.

func (SecretListResultIterator) NotDone

func (iter SecretListResultIterator) NotDone() bool

NotDone returns true if the enumeration should be started or is not yet complete.

func (SecretListResultIterator) Response

Response returns the raw server response from the last page request.

func (SecretListResultIterator) Value

func (iter SecretListResultIterator) Value() SecretItem

Value returns the current value or a zero-initialized value if the iterator has advanced beyond the end of the collection.

type SecretListResultPage

type SecretListResultPage struct {
	// contains filtered or unexported fields
}

SecretListResultPage contains a page of SecretItem values.

func NewSecretListResultPage

func NewSecretListResultPage(getNextPage func(context.Context, SecretListResult) (SecretListResult, error)) SecretListResultPage

Creates a new instance of the SecretListResultPage type.

func (*SecretListResultPage) Next

func (page *SecretListResultPage) Next() error

Next advances to the next page of values. If there was an error making the request the page does not advance and the error is returned. Deprecated: Use NextWithContext() instead.

func (*SecretListResultPage) NextWithContext

func (page *SecretListResultPage) NextWithContext(ctx context.Context) (err error)

NextWithContext advances to the next page of values. If there was an error making the request the page does not advance and the error is returned.

func (SecretListResultPage) NotDone

func (page SecretListResultPage) NotDone() bool

NotDone returns true if the page enumeration should be started or is not yet complete.

func (SecretListResultPage) Response

func (page SecretListResultPage) Response() SecretListResult

Response returns the raw server response from the last page request.

func (SecretListResultPage) Values

func (page SecretListResultPage) Values() []SecretItem

Values returns the slice of values for the current page or nil if there are no values.

type SecretProperties

type SecretProperties struct {
	// ContentType - The media type (MIME type).
	ContentType *string `json:"contentType,omitempty"`
}

SecretProperties properties of the key backing a certificate.

type SecretSetParameters

type SecretSetParameters struct {
	// Value - The value of the secret
	Value *string `json:"value,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
	// ContentType - Type of the secret value such as a password
	ContentType *string `json:"contentType,omitempty"`
	// SecretAttributes - The secret management attributes
	SecretAttributes *SecretAttributes `json:"attributes,omitempty"`
}

SecretSetParameters the secret set parameters

func (SecretSetParameters) MarshalJSON

func (ssp SecretSetParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SecretSetParameters.

type SecretUpdateParameters

type SecretUpdateParameters struct {
	// ContentType - Type of the secret value such as a password
	ContentType *string `json:"contentType,omitempty"`
	// SecretAttributes - The secret management attributes
	SecretAttributes *SecretAttributes `json:"attributes,omitempty"`
	// Tags - Application-specific metadata in the form of key-value pairs
	Tags map[string]*string `json:"tags"`
}

SecretUpdateParameters the secret update parameters

func (SecretUpdateParameters) MarshalJSON

func (sup SecretUpdateParameters) MarshalJSON() ([]byte, error)

MarshalJSON is the custom marshaler for SecretUpdateParameters.

type SubjectAlternativeNames

type SubjectAlternativeNames struct {
	// Emails - Email addresses.
	Emails *[]string `json:"emails,omitempty"`
	// DNSNames - Domain names.
	DNSNames *[]string `json:"dns_names,omitempty"`
	// Upns - User principal names.
	Upns *[]string `json:"upns,omitempty"`
}

SubjectAlternativeNames the subject alternate names of a X509 object.

type Trigger

type Trigger struct {
	// LifetimePercentage - Percentage of lifetime as which to trigger. Value should be between 1 and 99.
	LifetimePercentage *int32 `json:"lifetime_percentage,omitempty"`
	// DaysBeforeExpiry - Days before expiry.
	DaysBeforeExpiry *int32 `json:"days_before_expiry,omitempty"`
}

Trigger a condition to be satisfied for an action to be executed.

type X509CertificateProperties

type X509CertificateProperties struct {
	// Subject - The subject name. Should be a valid X509 Distinguished Name.
	Subject *string `json:"subject,omitempty"`
	// Ekus - The enhanced key usage.
	Ekus *[]string `json:"ekus,omitempty"`
	// SubjectAlternativeNames - The subject alternative names.
	SubjectAlternativeNames *SubjectAlternativeNames `json:"sans,omitempty"`
	// KeyUsage - List of key usages.
	KeyUsage *[]KeyUsageType `json:"key_usage,omitempty"`
	// ValidityInMonths - The duration that the certificate is valid in months.
	ValidityInMonths *int32 `json:"validity_months,omitempty"`
}

X509CertificateProperties properties of the X509 component of a certificate.

Directories

Path Synopsis

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL